&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000024000bd9a462fd000000090700000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002"], 0x3c}}, 0x0) 13:15:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r1, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0xf154, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r1, &(0x7f0000000100)='./file3\x00', r1, &(0x7f0000000200)='./file0\x00') r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/bus/input/devices\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000004c0)=@file={0x0, './file3\x00'}, 0x6e) preadv(r2, 0x0, 0x0, 0x6, 0x5feb) preadv(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0}, {&(0x7f0000001840)=""/77, 0x4d}, {&(0x7f0000001a40)=""/161, 0xa1}], 0x3, 0x6, 0x5feb) open$dir(0x0, 0x8400, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001c00)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000580)={&(0x7f0000001e00)=@deltclass={0x8e4, 0x29, 0x8, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xc, 0xc}, {0x1}, {0x2}}, [@tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x1c, 0x2, [@TCA_QFQ_LMAX={0x8, 0x2, 0x7}, @TCA_QFQ_LMAX={0x8, 0x2, 0x401}, @TCA_QFQ_LMAX={0x8, 0x2, 0x4bf}]}}, @TCA_RATE={0x6, 0x5, {0x9b, 0xef}}, @tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x884, 0x2, [@TCA_HTB_PARMS={0x30, 0x1, {{0x70, 0x1, 0x3ff, 0x4, 0xff, 0x9be}, {0x3, 0x2, 0x8, 0x130, 0x9, 0xfffff60a}, 0x400, 0x1, 0x40, 0xfffffc6b, 0x8000}}, @TCA_HTB_CTAB={0x404, 0x3, [0x8, 0xddc7, 0x8000, 0x10001, 0x7f, 0x7, 0x7, 0xffffffff, 0xffff0000, 0x1, 0x3ff, 0x67, 0x9, 0x5, 0xbb6, 0x81, 0x5, 0x5, 0x3, 0x4, 0x5, 0x6, 0x70d, 0x0, 0xce, 0x4, 0x2, 0x4, 0x9, 0x200, 0x200, 0x3ff, 0x3, 0x87100000, 0x5, 0x101, 0xdc, 0x1, 0x60f6, 0xf496, 0x7f, 0x7, 0x8000, 0x8, 0x7, 0x80000000, 0x5, 0xff, 0x4, 0x2, 0xffffffff, 0xdbf8, 0x38, 0x3, 0x0, 0x8001, 0x20, 0x2, 0x4, 0x4, 0x20, 0xfffffffe, 0x3, 0x0, 0x4, 0x80, 0x5d, 0x3, 0x5, 0x1, 0x80000000, 0x8, 0x0, 0x80000000, 0x1, 0xea5, 0x6, 0x49a70cd8, 0x3, 0x6, 0x3f, 0x3f, 0x3ff, 0x35, 0x6, 0x3, 0x5, 0x7, 0x3ff, 0x1ff, 0x0, 0x0, 0x6, 0x6, 0x2, 0x4, 0x81, 0x6, 0x4, 0x80000000, 0x690f, 0x8, 0xffffffff, 0x1, 0x7fffffff, 0x8, 0x5, 0x8, 0x9, 0x6, 0x81, 0x935, 0x9, 0x1, 0x0, 0x3, 0x10001, 0xf67a, 0x2ec, 0x0, 0x4, 0x7, 0x3ff, 0x35840b8c, 0x200, 0x80000000, 0x800, 0x3ff, 0x2c4dec8b, 0x6, 0x0, 0x7ff, 0x7ff, 0x8, 0x8, 0x7ff, 0x2, 0x401, 0x7, 0xf99, 0x200, 0x3, 0x1, 0x5, 0xfffffff8, 0xfffffffd, 0x0, 0x8, 0x4, 0x1f, 0x1, 0x1f47, 0x6, 0x215, 0xfffffffa, 0x9, 0x1, 0x3, 0x3, 0x40, 0x5, 0x3ff, 0x8, 0x10000, 0x5, 0x4, 0x4, 0x1ff, 0x6, 0x6d, 0xff, 0x5, 0x401, 0xf894, 0x1f, 0x4, 0x10000, 0x4, 0x5, 0x7, 0x2, 0x4, 0x1, 0x5, 0x0, 0xb, 0x8, 0x400, 0x1, 0x9, 0xdb63, 0xb020, 0x3, 0x2, 0xffffffff, 0xfff, 0x5, 0x80000001, 0x6, 0xfffffff8, 0x9, 0x2, 0x1, 0x6, 0x7fffffff, 0xffff, 0x200, 0x200, 0x9, 0x10000, 0x0, 0x2, 0xfffe000, 0x200, 0x4, 0x8, 0x322, 0x529, 0x8000, 0xe2, 0x7, 0x5, 0x6e7, 0x0, 0x400, 0x6, 0xfffff2ce, 0x1, 0x7, 0x7, 0x800, 0x3, 0x72a, 0xca2, 0x20, 0x3ff, 0x7, 0xff, 0x5, 0x101, 0x4, 0x2, 0x5, 0x25e, 0xfffffffa, 0x2, 0x5, 0x80000001, 0x4d4, 0x6, 0x8001, 0xffffffff, 0xfffffff9, 0x0, 0x0, 0x1f]}, @TCA_HTB_RTAB={0x404, 0x4, [0x5, 0x401, 0x7, 0x9dad, 0x7, 0x7fffffff, 0x400, 0x800000, 0x21, 0x80000001, 0x586b, 0x67d2, 0x1, 0x200, 0x5, 0x4, 0x4, 0x5, 0x1e59, 0x0, 0x1f, 0x800, 0x81, 0x7f, 0x9, 0x6, 0x7f, 0x0, 0xfffeffff, 0x9, 0x7f, 0x8, 0x9, 0x1, 0x1, 0x5, 0xfffffffa, 0x3800, 0x5, 0x6, 0x9, 0xffffffff, 0x10001, 0x4b, 0xcc1, 0x96d, 0x8, 0x7, 0x80000001, 0x9, 0x7fff, 0x6, 0x0, 0x2, 0x97c, 0x81, 0x0, 0x7fffffff, 0x7ff, 0x7, 0x7, 0x40, 0xcca, 0x9, 0x9, 0x8, 0x5, 0xf690, 0x8, 0x20, 0x67e, 0x1, 0x2, 0x6, 0x200, 0x1, 0x1ff, 0x3a, 0xaeb1, 0x5, 0x200, 0x7, 0x400, 0x80000000, 0x32c300, 0x5, 0x5, 0x4, 0xfffffffe, 0x20, 0xaf3e, 0x7a2, 0x7ff, 0x9a36, 0x9, 0x9, 0x0, 0x4e62, 0x9, 0x6, 0x5, 0x100, 0x7ff, 0xf5ba, 0x100, 0x0, 0x4, 0x8d1590, 0x7c, 0x0, 0x8c0, 0x0, 0x4, 0x8, 0xa6, 0xd1e6, 0xd8, 0x8, 0xa1, 0x80, 0x8, 0x6, 0x80000001, 0x5, 0x80000001, 0x6, 0x1ff, 0x7, 0x5, 0x200, 0x2, 0x1, 0x1, 0x7, 0x5, 0x10000, 0x4f5, 0x10001, 0x8, 0x7eb5, 0x7f, 0x3ee, 0x9, 0x3, 0x5, 0x6, 0x2, 0x20, 0x800, 0x0, 0x7, 0x7ff, 0x200, 0x1ff, 0x2, 0x43, 0x1c2853d6, 0x5, 0x2, 0x7, 0x1000, 0x9, 0x80000000, 0x9, 0x9, 0x9, 0x7, 0x9, 0x0, 0x0, 0x7, 0xfff, 0x20, 0x0, 0x0, 0x5a0b, 0x37e, 0xff, 0x5, 0x1c, 0x1, 0xf23, 0x3, 0x4, 0x5, 0x7, 0x5, 0x4, 0x5, 0x3ff, 0x80000000, 0x25, 0x7, 0x4863, 0x5, 0x3f, 0x5, 0x1ff, 0x3, 0xfffffff7, 0xffff0001, 0x7e75a46c, 0xffffffc7, 0x7, 0x1, 0xd7d7, 0xfff, 0xfffff835, 0x9, 0xfc, 0x3ff, 0x553, 0x7fff, 0x5, 0x80, 0xff, 0x0, 0xa4000000, 0x8, 0x2ab, 0x8, 0x5, 0x5, 0x8000, 0x9630, 0x5, 0x4, 0x80000000, 0x800, 0xfffffff9, 0x20000, 0x7, 0x5, 0x4, 0x8f20, 0x54667bc0, 0x86, 0x9, 0x8000, 0x9, 0x5, 0x1, 0x6, 0x4, 0x3, 0x3ff, 0x3, 0x0, 0x6, 0x5d3f606, 0xa8, 0x0, 0x2554, 0x742, 0x1, 0x8]}, @TCA_HTB_CEIL64={0xc, 0x7, 0x8}, @TCA_HTB_RATE64={0xc, 0x6, 0x4}, @TCA_HTB_PARMS={0x30, 0x1, {{0x3, 0x0, 0x6d, 0xbc9, 0x0, 0x1}, {0x7, 0x2, 0xeb5, 0x9, 0x400, 0x8}, 0x3, 0x0, 0x5, 0x0, 0x2}}]}}, @TCA_RATE={0x6, 0x5, {0x47, 0x4}}]}, 0x8e4}, 0x1, 0x0, 0x0, 0x20040000}, 0x40040) 13:15:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b62707269"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:15:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r1, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0xf154, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r1, &(0x7f0000000100)='./file3\x00', r1, &(0x7f0000000200)='./file0\x00') r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/bus/input/devices\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000004c0)=@file={0x0, './file3\x00'}, 0x6e) preadv(r2, 0x0, 0x0, 0x6, 0x5feb) preadv(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0}, {&(0x7f0000001840)=""/77, 0x4d}, {&(0x7f0000001a40)=""/161, 0xa1}], 0x3, 0x6, 0x5feb) open$dir(0x0, 0x8400, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001c00)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000580)={&(0x7f0000001e00)=@deltclass={0x8e4, 0x29, 0x8, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xc, 0xc}, {0x1}, {0x2}}, [@tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x1c, 0x2, [@TCA_QFQ_LMAX={0x8, 0x2, 0x7}, @TCA_QFQ_LMAX={0x8, 0x2, 0x401}, @TCA_QFQ_LMAX={0x8, 0x2, 0x4bf}]}}, @TCA_RATE={0x6, 0x5, {0x9b, 0xef}}, @tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x884, 0x2, [@TCA_HTB_PARMS={0x30, 0x1, {{0x70, 0x1, 0x3ff, 0x4, 0xff, 0x9be}, {0x3, 0x2, 0x8, 0x130, 0x9, 0xfffff60a}, 0x400, 0x1, 0x40, 0xfffffc6b, 0x8000}}, @TCA_HTB_CTAB={0x404, 0x3, [0x8, 0xddc7, 0x8000, 0x10001, 0x7f, 0x7, 0x7, 0xffffffff, 0xffff0000, 0x1, 0x3ff, 0x67, 0x9, 0x5, 0xbb6, 0x81, 0x5, 0x5, 0x3, 0x4, 0x5, 0x6, 0x70d, 0x0, 0xce, 0x4, 0x2, 0x4, 0x9, 0x200, 0x200, 0x3ff, 0x3, 0x87100000, 0x5, 0x101, 0xdc, 0x1, 0x60f6, 0xf496, 0x7f, 0x7, 0x8000, 0x8, 0x7, 0x80000000, 0x5, 0xff, 0x4, 0x2, 0xffffffff, 0xdbf8, 0x38, 0x3, 0x0, 0x8001, 0x20, 0x2, 0x4, 0x4, 0x20, 0xfffffffe, 0x3, 0x0, 0x4, 0x80, 0x5d, 0x3, 0x5, 0x1, 0x80000000, 0x8, 0x0, 0x80000000, 0x1, 0xea5, 0x6, 0x49a70cd8, 0x3, 0x6, 0x3f, 0x3f, 0x3ff, 0x35, 0x6, 0x3, 0x5, 0x7, 0x3ff, 0x1ff, 0x0, 0x0, 0x6, 0x6, 0x2, 0x4, 0x81, 0x6, 0x4, 0x80000000, 0x690f, 0x8, 0xffffffff, 0x1, 0x7fffffff, 0x8, 0x5, 0x8, 0x9, 0x6, 0x81, 0x935, 0x9, 0x1, 0x0, 0x3, 0x10001, 0xf67a, 0x2ec, 0x0, 0x4, 0x7, 0x3ff, 0x35840b8c, 0x200, 0x80000000, 0x800, 0x3ff, 0x2c4dec8b, 0x6, 0x0, 0x7ff, 0x7ff, 0x8, 0x8, 0x7ff, 0x2, 0x401, 0x7, 0xf99, 0x200, 0x3, 0x1, 0x5, 0xfffffff8, 0xfffffffd, 0x0, 0x8, 0x4, 0x1f, 0x1, 0x1f47, 0x6, 0x215, 0xfffffffa, 0x9, 0x1, 0x3, 0x3, 0x40, 0x5, 0x3ff, 0x8, 0x10000, 0x5, 0x4, 0x4, 0x1ff, 0x6, 0x6d, 0xff, 0x5, 0x401, 0xf894, 0x1f, 0x4, 0x10000, 0x4, 0x5, 0x7, 0x2, 0x4, 0x1, 0x5, 0x0, 0xb, 0x8, 0x400, 0x1, 0x9, 0xdb63, 0xb020, 0x3, 0x2, 0xffffffff, 0xfff, 0x5, 0x80000001, 0x6, 0xfffffff8, 0x9, 0x2, 0x1, 0x6, 0x7fffffff, 0xffff, 0x200, 0x200, 0x9, 0x10000, 0x0, 0x2, 0xfffe000, 0x200, 0x4, 0x8, 0x322, 0x529, 0x8000, 0xe2, 0x7, 0x5, 0x6e7, 0x0, 0x400, 0x6, 0xfffff2ce, 0x1, 0x7, 0x7, 0x800, 0x3, 0x72a, 0xca2, 0x20, 0x3ff, 0x7, 0xff, 0x5, 0x101, 0x4, 0x2, 0x5, 0x25e, 0xfffffffa, 0x2, 0x5, 0x80000001, 0x4d4, 0x6, 0x8001, 0xffffffff, 0xfffffff9, 0x0, 0x0, 0x1f]}, @TCA_HTB_RTAB={0x404, 0x4, [0x5, 0x401, 0x7, 0x9dad, 0x7, 0x7fffffff, 0x400, 0x800000, 0x21, 0x80000001, 0x586b, 0x67d2, 0x1, 0x200, 0x5, 0x4, 0x4, 0x5, 0x1e59, 0x0, 0x1f, 0x800, 0x81, 0x7f, 0x9, 0x6, 0x7f, 0x0, 0xfffeffff, 0x9, 0x7f, 0x8, 0x9, 0x1, 0x1, 0x5, 0xfffffffa, 0x3800, 0x5, 0x6, 0x9, 0xffffffff, 0x10001, 0x4b, 0xcc1, 0x96d, 0x8, 0x7, 0x80000001, 0x9, 0x7fff, 0x6, 0x0, 0x2, 0x97c, 0x81, 0x0, 0x7fffffff, 0x7ff, 0x7, 0x7, 0x40, 0xcca, 0x9, 0x9, 0x8, 0x5, 0xf690, 0x8, 0x20, 0x67e, 0x1, 0x2, 0x6, 0x200, 0x1, 0x1ff, 0x3a, 0xaeb1, 0x5, 0x200, 0x7, 0x400, 0x80000000, 0x32c300, 0x5, 0x5, 0x4, 0xfffffffe, 0x20, 0xaf3e, 0x7a2, 0x7ff, 0x9a36, 0x9, 0x9, 0x0, 0x4e62, 0x9, 0x6, 0x5, 0x100, 0x7ff, 0xf5ba, 0x100, 0x0, 0x4, 0x8d1590, 0x7c, 0x0, 0x8c0, 0x0, 0x4, 0x8, 0xa6, 0xd1e6, 0xd8, 0x8, 0xa1, 0x80, 0x8, 0x6, 0x80000001, 0x5, 0x80000001, 0x6, 0x1ff, 0x7, 0x5, 0x200, 0x2, 0x1, 0x1, 0x7, 0x5, 0x10000, 0x4f5, 0x10001, 0x8, 0x7eb5, 0x7f, 0x3ee, 0x9, 0x3, 0x5, 0x6, 0x2, 0x20, 0x800, 0x0, 0x7, 0x7ff, 0x200, 0x1ff, 0x2, 0x43, 0x1c2853d6, 0x5, 0x2, 0x7, 0x1000, 0x9, 0x80000000, 0x9, 0x9, 0x9, 0x7, 0x9, 0x0, 0x0, 0x7, 0xfff, 0x20, 0x0, 0x0, 0x5a0b, 0x37e, 0xff, 0x5, 0x1c, 0x1, 0xf23, 0x3, 0x4, 0x5, 0x7, 0x5, 0x4, 0x5, 0x3ff, 0x80000000, 0x25, 0x7, 0x4863, 0x5, 0x3f, 0x5, 0x1ff, 0x3, 0xfffffff7, 0xffff0001, 0x7e75a46c, 0xffffffc7, 0x7, 0x1, 0xd7d7, 0xfff, 0xfffff835, 0x9, 0xfc, 0x3ff, 0x553, 0x7fff, 0x5, 0x80, 0xff, 0x0, 0xa4000000, 0x8, 0x2ab, 0x8, 0x5, 0x5, 0x8000, 0x9630, 0x5, 0x4, 0x80000000, 0x800, 0xfffffff9, 0x20000, 0x7, 0x5, 0x4, 0x8f20, 0x54667bc0, 0x86, 0x9, 0x8000, 0x9, 0x5, 0x1, 0x6, 0x4, 0x3, 0x3ff, 0x3, 0x0, 0x6, 0x5d3f606, 0xa8, 0x0, 0x2554, 0x742, 0x1, 0x8]}, @TCA_HTB_CEIL64={0xc, 0x7, 0x8}, @TCA_HTB_RATE64={0xc, 0x6, 0x4}, @TCA_HTB_PARMS={0x30, 0x1, {{0x3, 0x0, 0x6d, 0xbc9, 0x0, 0x1}, {0x7, 0x2, 0xeb5, 0x9, 0x400, 0x8}, 0x3, 0x0, 0x5, 0x0, 0x2}}]}}, @TCA_RATE={0x6, 0x5, {0x47, 0x4}}]}, 0x8e4}, 0x1, 0x0, 0x0, 0x20040000}, 0x40040) 13:15:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) [ 221.857058][T13660] loop2: detected capacity change from 0 to 2 [ 221.960865][T13667] loop0: detected capacity change from 0 to 264192 13:15:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x1) r1 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r1, &(0x7f0000000980)='./file3\x00', 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0xf154}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r1, &(0x7f0000000100)='./file3\x00', r1, &(0x7f0000000200)='./file0\x00') r3 = dup3(r2, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/bus/input/devices\x00', 0x0, 0x0) bind$unix(r3, &(0x7f00000004c0)=@file={0x0, './file3\x00'}, 0x6e) socket$inet_icmp(0x2, 0x2, 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/devices\x00', 0x0, 0x0) open$dir(0x0, 0x8400, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000001c00)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000580)={&(0x7f0000001e00)=@deltclass={0x8e0, 0x29, 0x8, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, {0xc}, {0x1, 0xf}, {0x2, 0xd}}, [@tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x1c, 0x2, [@TCA_QFQ_LMAX={0x8, 0x2, 0x7}, @TCA_QFQ_LMAX={0x8, 0x2, 0x401}, @TCA_QFQ_LMAX={0x8, 0x2, 0x4bf}]}}, @TCA_RATE={0x6, 0x5, {0x9b, 0xef}}, @tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x878, 0x2, [@TCA_HTB_PARMS={0x30, 0x1, {{0x70, 0x1, 0x3ff, 0x4, 0xff, 0x9be}, {0x3, 0x2, 0x8, 0x130, 0x9, 0xfffff60a}, 0x400, 0x1, 0x40, 0xfffffc6b, 0x8000}}, @TCA_HTB_CTAB={0x404, 0x3, [0x8, 0xddc7, 0x8000, 0x10001, 0x7f, 0x7, 0x7, 0xffffffff, 0xffff0000, 0x0, 0x3ff, 0x67, 0x9, 0x5, 0xbb6, 0x81, 0x5, 0x5, 0x3, 0x4, 0x5, 0x6, 0x70d, 0x0, 0xce, 0x4, 0x2, 0x4, 0x9, 0x200, 0x200, 0x3ff, 0x3, 0x87100000, 0x5, 0x101, 0xdc, 0x1, 0x60f6, 0x0, 0x7f, 0x7, 0x8000, 0x8, 0x7, 0x80000000, 0x5, 0xff, 0x4, 0x2, 0xffffffff, 0xdbf8, 0x38, 0x3, 0x0, 0x0, 0x20, 0x2, 0x4, 0x4, 0x20, 0xfffffffe, 0x3, 0x0, 0x4, 0x80, 0x5d, 0x3, 0x5, 0x1, 0x80000000, 0x8, 0xd9a, 0x80000000, 0x1, 0xea5, 0x6, 0x49a70cd8, 0x3, 0x6, 0x3f, 0x3f, 0x3ff, 0x35, 0x6, 0x3, 0x5, 0x7, 0x3ff, 0x1ff, 0x80000000, 0x0, 0x6, 0x6, 0x2, 0x4, 0x81, 0x0, 0x4, 0x80000000, 0x690f, 0x8, 0xffffffff, 0x0, 0x7fffffff, 0x8, 0x5, 0x8, 0x9, 0x6, 0x81, 0x935, 0x9, 0x1, 0x0, 0x3, 0x10001, 0xf67a, 0x2ec, 0x0, 0x4, 0x7, 0x3ff, 0x35840b8c, 0x200, 0x80000000, 0x800, 0x3ff, 0x2c4dec8b, 0x6, 0x0, 0x7ff, 0x7ff, 0x8, 0x8, 0x7ff, 0x2, 0x401, 0x7, 0xf99, 0x200, 0x3, 0x1, 0x5, 0xfffffff8, 0xfffffffd, 0x0, 0x8, 0x4, 0x1f, 0x1, 0x1f47, 0x6, 0x215, 0xfffffffa, 0x9, 0x1, 0x3, 0x3, 0x40, 0x5, 0x3ff, 0x8, 0x10000, 0x5, 0x4, 0x4, 0x1ff, 0x6, 0x6d, 0xff, 0x5, 0x401, 0x0, 0x1f, 0x4, 0x10000, 0x4, 0x5, 0x7, 0x2, 0x4, 0x1, 0x0, 0x0, 0xb, 0x8, 0x400, 0x1, 0x9, 0xdb63, 0xb020, 0x3, 0x2, 0xffffffff, 0xfff, 0x5, 0x80000001, 0x6, 0xfffffff8, 0x9, 0x2, 0x1, 0x6, 0x7fffffff, 0xffff, 0x200, 0x200, 0x9, 0x10000, 0x0, 0x2, 0xfffe000, 0x200, 0x4, 0x8, 0x322, 0x529, 0x0, 0xe2, 0x7, 0x5, 0x6e7, 0x0, 0x400, 0x6, 0xfffff2ce, 0x1, 0x7, 0x7, 0x800, 0x3, 0x72a, 0xca2, 0x20, 0x3ff, 0x7, 0xff, 0x5, 0x101, 0x4, 0x2, 0x5, 0x25e, 0xfffffffa, 0x2, 0x5, 0x80000001, 0x4d4, 0x6, 0x0, 0xffffffff, 0xfffffff9, 0x0, 0x80000000, 0x1f]}, @TCA_HTB_RTAB={0x404, 0x4, [0x5, 0x401, 0x7, 0x9dad, 0x7, 0x7fffffff, 0x400, 0x800000, 0x21, 0x80000001, 0x586b, 0x67d2, 0x1, 0x200, 0x5, 0x4, 0x4, 0x5, 0x1e59, 0x0, 0x1f, 0x800, 0x81, 0x7f, 0x9, 0x6, 0x7f, 0x0, 0x0, 0x9, 0x7f, 0x8, 0x9, 0x1, 0x1, 0x5, 0xfffffffa, 0x3800, 0x5, 0x6, 0x0, 0xffffffff, 0x10001, 0x4b, 0xcc1, 0x96d, 0x8, 0x0, 0x80000001, 0x9, 0x7fff, 0x6, 0x0, 0x2, 0x97c, 0x81, 0x0, 0x7fffffff, 0x7ff, 0x7, 0x7, 0x40, 0xcca, 0x9, 0x9, 0x8, 0x5, 0xf690, 0x8, 0x20, 0x67e, 0x1, 0x2, 0x6, 0x200, 0x1, 0x1ff, 0x3a, 0xaeb1, 0x5, 0x200, 0x7, 0x400, 0x80000000, 0x32c300, 0x5, 0x5, 0x4, 0xfffffffe, 0x20, 0x0, 0x7a2, 0x7ff, 0x9a36, 0x9, 0x9, 0x0, 0x0, 0x9, 0x6, 0x5, 0x100, 0x7ff, 0xf5ba, 0x100, 0x0, 0x4, 0x8d1590, 0x7c, 0x0, 0x8c0, 0x0, 0x4, 0x8, 0xa6, 0xd1e6, 0xd8, 0x8, 0xa1, 0x80, 0x0, 0x6, 0x80000001, 0x5, 0x80000001, 0x6, 0x1ff, 0x7, 0x5, 0x0, 0x2, 0x1, 0x1, 0x7, 0x5, 0x10000, 0x4f5, 0x10001, 0x8, 0x7eb5, 0x7f, 0x3ee, 0x9, 0x3, 0x5, 0x6, 0x2, 0x20, 0x800, 0x0, 0x7, 0x7ff, 0x200, 0x1ff, 0x2, 0x43, 0x1c2853d6, 0x5, 0x2, 0x7, 0x1000, 0x9, 0x80000000, 0x9, 0x9, 0x9, 0x7, 0x9, 0x0, 0x0, 0x7, 0xfff, 0x20, 0x0, 0x0, 0x5a0b, 0x37e, 0xff, 0x5, 0x1c, 0x1, 0xf23, 0x3, 0x4, 0x5, 0x7, 0x5, 0x4, 0x5, 0x3ff, 0x80000000, 0x25, 0x7, 0x4863, 0x5, 0x3f, 0x5, 0x1ff, 0x3, 0xfffffff7, 0xffff0001, 0x7e75a46c, 0xffffffc7, 0x7, 0x1, 0xd7d7, 0xfff, 0xfffff835, 0x9, 0xfc, 0x3ff, 0x553, 0x7fff, 0x5, 0x80, 0xff, 0x0, 0xa4000000, 0x8, 0x2ab, 0x8, 0x5, 0x5, 0x8000, 0x9630, 0x5, 0x4, 0x80000000, 0x800, 0xfffffff9, 0x20000, 0x7, 0x5, 0x4, 0x0, 0x54667bc0, 0x86, 0x9, 0x8000, 0x9, 0x5, 0x0, 0x6, 0x4, 0x3, 0x3ff, 0x3, 0x0, 0x6, 0x5d3f606, 0xa8, 0x1, 0x2554, 0x742, 0x1, 0x8]}, @TCA_HTB_RATE64={0xc, 0x6, 0x4}, @TCA_HTB_PARMS={0x30, 0x1, {{0x3, 0x0, 0x6d, 0xbc9, 0x0, 0x1}, {0x0, 0x2, 0xeb5, 0x9, 0x400, 0x8}, 0x3, 0x0, 0x0, 0x0, 0x2}}]}}, @TCA_RATE={0x6, 0x5, {0x47, 0x4}}, @TCA_RATE={0x6, 0x5, {0x40}}]}, 0x8e0}, 0x1, 0x0, 0x0, 0x20040000}, 0x40040) 13:15:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5feb) preadv(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0}, {&(0x7f0000001840)=""/77, 0x4d}, {0x0}], 0x3, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001c00)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x20040000}, 0x40040) 13:15:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r1, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0xf154, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r1, &(0x7f0000000100)='./file3\x00', r1, &(0x7f0000000200)='./file0\x00') r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/bus/input/devices\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000004c0)=@file={0x0, './file3\x00'}, 0x6e) preadv(r2, 0x0, 0x0, 0x6, 0x5feb) preadv(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0}, {&(0x7f0000001840)=""/77, 0x4d}, {&(0x7f0000001a40)=""/161, 0xa1}], 0x3, 0x6, 0x5feb) open$dir(0x0, 0x8400, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001c00)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000580)={&(0x7f0000001e00)=@deltclass={0x8e4, 0x29, 0x8, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xc, 0xc}, {0x1}, {0x2}}, [@tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x1c, 0x2, [@TCA_QFQ_LMAX={0x8, 0x2, 0x7}, @TCA_QFQ_LMAX={0x8, 0x2, 0x401}, @TCA_QFQ_LMAX={0x8, 0x2, 0x4bf}]}}, @TCA_RATE={0x6, 0x5, {0x9b, 0xef}}, @tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x884, 0x2, [@TCA_HTB_PARMS={0x30, 0x1, {{0x70, 0x1, 0x3ff, 0x4, 0xff, 0x9be}, {0x3, 0x2, 0x8, 0x130, 0x9, 0xfffff60a}, 0x400, 0x1, 0x40, 0xfffffc6b, 0x8000}}, @TCA_HTB_CTAB={0x404, 0x3, [0x8, 0xddc7, 0x8000, 0x10001, 0x7f, 0x7, 0x7, 0xffffffff, 0xffff0000, 0x1, 0x3ff, 0x67, 0x9, 0x5, 0xbb6, 0x81, 0x5, 0x5, 0x3, 0x4, 0x5, 0x6, 0x70d, 0x0, 0xce, 0x4, 0x2, 0x4, 0x9, 0x200, 0x200, 0x3ff, 0x3, 0x87100000, 0x5, 0x101, 0xdc, 0x1, 0x60f6, 0xf496, 0x7f, 0x7, 0x8000, 0x8, 0x7, 0x80000000, 0x5, 0xff, 0x4, 0x2, 0xffffffff, 0xdbf8, 0x38, 0x3, 0x0, 0x8001, 0x20, 0x2, 0x4, 0x4, 0x20, 0xfffffffe, 0x3, 0x0, 0x4, 0x80, 0x5d, 0x3, 0x5, 0x1, 0x80000000, 0x8, 0x0, 0x80000000, 0x1, 0xea5, 0x6, 0x49a70cd8, 0x3, 0x6, 0x3f, 0x3f, 0x3ff, 0x35, 0x6, 0x3, 0x5, 0x7, 0x3ff, 0x1ff, 0x0, 0x0, 0x6, 0x6, 0x2, 0x4, 0x81, 0x6, 0x4, 0x80000000, 0x690f, 0x8, 0xffffffff, 0x1, 0x7fffffff, 0x8, 0x5, 0x8, 0x9, 0x6, 0x81, 0x935, 0x9, 0x1, 0x0, 0x3, 0x10001, 0xf67a, 0x2ec, 0x0, 0x4, 0x7, 0x3ff, 0x35840b8c, 0x200, 0x80000000, 0x800, 0x3ff, 0x2c4dec8b, 0x6, 0x0, 0x7ff, 0x7ff, 0x8, 0x8, 0x7ff, 0x2, 0x401, 0x7, 0xf99, 0x200, 0x3, 0x1, 0x5, 0xfffffff8, 0xfffffffd, 0x0, 0x8, 0x4, 0x1f, 0x1, 0x1f47, 0x6, 0x215, 0xfffffffa, 0x9, 0x1, 0x3, 0x3, 0x40, 0x5, 0x3ff, 0x8, 0x10000, 0x5, 0x4, 0x4, 0x1ff, 0x6, 0x6d, 0xff, 0x5, 0x401, 0xf894, 0x1f, 0x4, 0x10000, 0x4, 0x5, 0x7, 0x2, 0x4, 0x1, 0x5, 0x0, 0xb, 0x8, 0x400, 0x1, 0x9, 0xdb63, 0xb020, 0x3, 0x2, 0xffffffff, 0xfff, 0x5, 0x80000001, 0x6, 0xfffffff8, 0x9, 0x2, 0x1, 0x6, 0x7fffffff, 0xffff, 0x200, 0x200, 0x9, 0x10000, 0x0, 0x2, 0xfffe000, 0x200, 0x4, 0x8, 0x322, 0x529, 0x8000, 0xe2, 0x7, 0x5, 0x6e7, 0x0, 0x400, 0x6, 0xfffff2ce, 0x1, 0x7, 0x7, 0x800, 0x3, 0x72a, 0xca2, 0x20, 0x3ff, 0x7, 0xff, 0x5, 0x101, 0x4, 0x2, 0x5, 0x25e, 0xfffffffa, 0x2, 0x5, 0x80000001, 0x4d4, 0x6, 0x8001, 0xffffffff, 0xfffffff9, 0x0, 0x0, 0x1f]}, @TCA_HTB_RTAB={0x404, 0x4, [0x5, 0x401, 0x7, 0x9dad, 0x7, 0x7fffffff, 0x400, 0x800000, 0x21, 0x80000001, 0x586b, 0x67d2, 0x1, 0x200, 0x5, 0x4, 0x4, 0x5, 0x1e59, 0x0, 0x1f, 0x800, 0x81, 0x7f, 0x9, 0x6, 0x7f, 0x0, 0xfffeffff, 0x9, 0x7f, 0x8, 0x9, 0x1, 0x1, 0x5, 0xfffffffa, 0x3800, 0x5, 0x6, 0x9, 0xffffffff, 0x10001, 0x4b, 0xcc1, 0x96d, 0x8, 0x7, 0x80000001, 0x9, 0x7fff, 0x6, 0x0, 0x2, 0x97c, 0x81, 0x0, 0x7fffffff, 0x7ff, 0x7, 0x7, 0x40, 0xcca, 0x9, 0x9, 0x8, 0x5, 0xf690, 0x8, 0x20, 0x67e, 0x1, 0x2, 0x6, 0x200, 0x1, 0x1ff, 0x3a, 0xaeb1, 0x5, 0x200, 0x7, 0x400, 0x80000000, 0x32c300, 0x5, 0x5, 0x4, 0xfffffffe, 0x20, 0xaf3e, 0x7a2, 0x7ff, 0x9a36, 0x9, 0x9, 0x0, 0x4e62, 0x9, 0x6, 0x5, 0x100, 0x7ff, 0xf5ba, 0x100, 0x0, 0x4, 0x8d1590, 0x7c, 0x0, 0x8c0, 0x0, 0x4, 0x8, 0xa6, 0xd1e6, 0xd8, 0x8, 0xa1, 0x80, 0x8, 0x6, 0x80000001, 0x5, 0x80000001, 0x6, 0x1ff, 0x7, 0x5, 0x200, 0x2, 0x1, 0x1, 0x7, 0x5, 0x10000, 0x4f5, 0x10001, 0x8, 0x7eb5, 0x7f, 0x3ee, 0x9, 0x3, 0x5, 0x6, 0x2, 0x20, 0x800, 0x0, 0x7, 0x7ff, 0x200, 0x1ff, 0x2, 0x43, 0x1c2853d6, 0x5, 0x2, 0x7, 0x1000, 0x9, 0x80000000, 0x9, 0x9, 0x9, 0x7, 0x9, 0x0, 0x0, 0x7, 0xfff, 0x20, 0x0, 0x0, 0x5a0b, 0x37e, 0xff, 0x5, 0x1c, 0x1, 0xf23, 0x3, 0x4, 0x5, 0x7, 0x5, 0x4, 0x5, 0x3ff, 0x80000000, 0x25, 0x7, 0x4863, 0x5, 0x3f, 0x5, 0x1ff, 0x3, 0xfffffff7, 0xffff0001, 0x7e75a46c, 0xffffffc7, 0x7, 0x1, 0xd7d7, 0xfff, 0xfffff835, 0x9, 0xfc, 0x3ff, 0x553, 0x7fff, 0x5, 0x80, 0xff, 0x0, 0xa4000000, 0x8, 0x2ab, 0x8, 0x5, 0x5, 0x8000, 0x9630, 0x5, 0x4, 0x80000000, 0x800, 0xfffffff9, 0x20000, 0x7, 0x5, 0x4, 0x8f20, 0x54667bc0, 0x86, 0x9, 0x8000, 0x9, 0x5, 0x1, 0x6, 0x4, 0x3, 0x3ff, 0x3, 0x0, 0x6, 0x5d3f606, 0xa8, 0x0, 0x2554, 0x742, 0x1, 0x8]}, @TCA_HTB_CEIL64={0xc, 0x7, 0x8}, @TCA_HTB_RATE64={0xc, 0x6, 0x4}, @TCA_HTB_PARMS={0x30, 0x1, {{0x3, 0x0, 0x6d, 0xbc9, 0x0, 0x1}, {0x7, 0x2, 0xeb5, 0x9, 0x400, 0x8}, 0x3, 0x0, 0x5, 0x0, 0x2}}]}}, @TCA_RATE={0x6, 0x5, {0x47, 0x4}}]}, 0x8e4}, 0x1, 0x0, 0x0, 0x20040000}, 0x40040) 13:15:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b62707269"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:15:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) [ 222.117159][T13680] loop4: detected capacity change from 0 to 264192 13:15:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 13:15:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5feb) preadv(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0}, {&(0x7f0000001840)=""/77, 0x4d}, {0x0}], 0x3, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001c00)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x20040000}, 0x40040) 13:15:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r1, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0xf154, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r1, &(0x7f0000000100)='./file3\x00', r1, &(0x7f0000000200)='./file0\x00') r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/bus/input/devices\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000004c0)=@file={0x0, './file3\x00'}, 0x6e) preadv(r2, 0x0, 0x0, 0x6, 0x5feb) preadv(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0}, {&(0x7f0000001840)=""/77, 0x4d}, {&(0x7f0000001a40)=""/161, 0xa1}], 0x3, 0x6, 0x5feb) open$dir(0x0, 0x8400, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001c00)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000580)={&(0x7f0000001e00)=@deltclass={0x8e4, 0x29, 0x8, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xc, 0xc}, {0x1}, {0x2}}, [@tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x1c, 0x2, [@TCA_QFQ_LMAX={0x8, 0x2, 0x7}, @TCA_QFQ_LMAX={0x8, 0x2, 0x401}, @TCA_QFQ_LMAX={0x8, 0x2, 0x4bf}]}}, @TCA_RATE={0x6, 0x5, {0x9b, 0xef}}, @tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x884, 0x2, [@TCA_HTB_PARMS={0x30, 0x1, {{0x70, 0x1, 0x3ff, 0x4, 0xff, 0x9be}, {0x3, 0x2, 0x8, 0x130, 0x9, 0xfffff60a}, 0x400, 0x1, 0x40, 0xfffffc6b, 0x8000}}, @TCA_HTB_CTAB={0x404, 0x3, [0x8, 0xddc7, 0x8000, 0x10001, 0x7f, 0x7, 0x7, 0xffffffff, 0xffff0000, 0x1, 0x3ff, 0x67, 0x9, 0x5, 0xbb6, 0x81, 0x5, 0x5, 0x3, 0x4, 0x5, 0x6, 0x70d, 0x0, 0xce, 0x4, 0x2, 0x4, 0x9, 0x200, 0x200, 0x3ff, 0x3, 0x87100000, 0x5, 0x101, 0xdc, 0x1, 0x60f6, 0xf496, 0x7f, 0x7, 0x8000, 0x8, 0x7, 0x80000000, 0x5, 0xff, 0x4, 0x2, 0xffffffff, 0xdbf8, 0x38, 0x3, 0x0, 0x8001, 0x20, 0x2, 0x4, 0x4, 0x20, 0xfffffffe, 0x3, 0x0, 0x4, 0x80, 0x5d, 0x3, 0x5, 0x1, 0x80000000, 0x8, 0x0, 0x80000000, 0x1, 0xea5, 0x6, 0x49a70cd8, 0x3, 0x6, 0x3f, 0x3f, 0x3ff, 0x35, 0x6, 0x3, 0x5, 0x7, 0x3ff, 0x1ff, 0x0, 0x0, 0x6, 0x6, 0x2, 0x4, 0x81, 0x6, 0x4, 0x80000000, 0x690f, 0x8, 0xffffffff, 0x1, 0x7fffffff, 0x8, 0x5, 0x8, 0x9, 0x6, 0x81, 0x935, 0x9, 0x1, 0x0, 0x3, 0x10001, 0xf67a, 0x2ec, 0x0, 0x4, 0x7, 0x3ff, 0x35840b8c, 0x200, 0x80000000, 0x800, 0x3ff, 0x2c4dec8b, 0x6, 0x0, 0x7ff, 0x7ff, 0x8, 0x8, 0x7ff, 0x2, 0x401, 0x7, 0xf99, 0x200, 0x3, 0x1, 0x5, 0xfffffff8, 0xfffffffd, 0x0, 0x8, 0x4, 0x1f, 0x1, 0x1f47, 0x6, 0x215, 0xfffffffa, 0x9, 0x1, 0x3, 0x3, 0x40, 0x5, 0x3ff, 0x8, 0x10000, 0x5, 0x4, 0x4, 0x1ff, 0x6, 0x6d, 0xff, 0x5, 0x401, 0xf894, 0x1f, 0x4, 0x10000, 0x4, 0x5, 0x7, 0x2, 0x4, 0x1, 0x5, 0x0, 0xb, 0x8, 0x400, 0x1, 0x9, 0xdb63, 0xb020, 0x3, 0x2, 0xffffffff, 0xfff, 0x5, 0x80000001, 0x6, 0xfffffff8, 0x9, 0x2, 0x1, 0x6, 0x7fffffff, 0xffff, 0x200, 0x200, 0x9, 0x10000, 0x0, 0x2, 0xfffe000, 0x200, 0x4, 0x8, 0x322, 0x529, 0x8000, 0xe2, 0x7, 0x5, 0x6e7, 0x0, 0x400, 0x6, 0xfffff2ce, 0x1, 0x7, 0x7, 0x800, 0x3, 0x72a, 0xca2, 0x20, 0x3ff, 0x7, 0xff, 0x5, 0x101, 0x4, 0x2, 0x5, 0x25e, 0xfffffffa, 0x2, 0x5, 0x80000001, 0x4d4, 0x6, 0x8001, 0xffffffff, 0xfffffff9, 0x0, 0x0, 0x1f]}, @TCA_HTB_RTAB={0x404, 0x4, [0x5, 0x401, 0x7, 0x9dad, 0x7, 0x7fffffff, 0x400, 0x800000, 0x21, 0x80000001, 0x586b, 0x67d2, 0x1, 0x200, 0x5, 0x4, 0x4, 0x5, 0x1e59, 0x0, 0x1f, 0x800, 0x81, 0x7f, 0x9, 0x6, 0x7f, 0x0, 0xfffeffff, 0x9, 0x7f, 0x8, 0x9, 0x1, 0x1, 0x5, 0xfffffffa, 0x3800, 0x5, 0x6, 0x9, 0xffffffff, 0x10001, 0x4b, 0xcc1, 0x96d, 0x8, 0x7, 0x80000001, 0x9, 0x7fff, 0x6, 0x0, 0x2, 0x97c, 0x81, 0x0, 0x7fffffff, 0x7ff, 0x7, 0x7, 0x40, 0xcca, 0x9, 0x9, 0x8, 0x5, 0xf690, 0x8, 0x20, 0x67e, 0x1, 0x2, 0x6, 0x200, 0x1, 0x1ff, 0x3a, 0xaeb1, 0x5, 0x200, 0x7, 0x400, 0x80000000, 0x32c300, 0x5, 0x5, 0x4, 0xfffffffe, 0x20, 0xaf3e, 0x7a2, 0x7ff, 0x9a36, 0x9, 0x9, 0x0, 0x4e62, 0x9, 0x6, 0x5, 0x100, 0x7ff, 0xf5ba, 0x100, 0x0, 0x4, 0x8d1590, 0x7c, 0x0, 0x8c0, 0x0, 0x4, 0x8, 0xa6, 0xd1e6, 0xd8, 0x8, 0xa1, 0x80, 0x8, 0x6, 0x80000001, 0x5, 0x80000001, 0x6, 0x1ff, 0x7, 0x5, 0x200, 0x2, 0x1, 0x1, 0x7, 0x5, 0x10000, 0x4f5, 0x10001, 0x8, 0x7eb5, 0x7f, 0x3ee, 0x9, 0x3, 0x5, 0x6, 0x2, 0x20, 0x800, 0x0, 0x7, 0x7ff, 0x200, 0x1ff, 0x2, 0x43, 0x1c2853d6, 0x5, 0x2, 0x7, 0x1000, 0x9, 0x80000000, 0x9, 0x9, 0x9, 0x7, 0x9, 0x0, 0x0, 0x7, 0xfff, 0x20, 0x0, 0x0, 0x5a0b, 0x37e, 0xff, 0x5, 0x1c, 0x1, 0xf23, 0x3, 0x4, 0x5, 0x7, 0x5, 0x4, 0x5, 0x3ff, 0x80000000, 0x25, 0x7, 0x4863, 0x5, 0x3f, 0x5, 0x1ff, 0x3, 0xfffffff7, 0xffff0001, 0x7e75a46c, 0xffffffc7, 0x7, 0x1, 0xd7d7, 0xfff, 0xfffff835, 0x9, 0xfc, 0x3ff, 0x553, 0x7fff, 0x5, 0x80, 0xff, 0x0, 0xa4000000, 0x8, 0x2ab, 0x8, 0x5, 0x5, 0x8000, 0x9630, 0x5, 0x4, 0x80000000, 0x800, 0xfffffff9, 0x20000, 0x7, 0x5, 0x4, 0x8f20, 0x54667bc0, 0x86, 0x9, 0x8000, 0x9, 0x5, 0x1, 0x6, 0x4, 0x3, 0x3ff, 0x3, 0x0, 0x6, 0x5d3f606, 0xa8, 0x0, 0x2554, 0x742, 0x1, 0x8]}, @TCA_HTB_CEIL64={0xc, 0x7, 0x8}, @TCA_HTB_RATE64={0xc, 0x6, 0x4}, @TCA_HTB_PARMS={0x30, 0x1, {{0x3, 0x0, 0x6d, 0xbc9, 0x0, 0x1}, {0x7, 0x2, 0xeb5, 0x9, 0x400, 0x8}, 0x3, 0x0, 0x5, 0x0, 0x2}}]}}, @TCA_RATE={0x6, 0x5, {0x47, 0x4}}]}, 0x8e4}, 0x1, 0x0, 0x0, 0x20040000}, 0x40040) [ 222.275850][T13689] loop2: detected capacity change from 0 to 264192 [ 222.295676][T13698] loop0: detected capacity change from 0 to 264192 13:15:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r1, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0xf154, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r1, &(0x7f0000000100)='./file3\x00', r1, &(0x7f0000000200)='./file0\x00') r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/bus/input/devices\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000004c0)=@file={0x0, './file3\x00'}, 0x6e) preadv(r2, 0x0, 0x0, 0x6, 0x5feb) preadv(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0}, {&(0x7f0000001840)=""/77, 0x4d}, {&(0x7f0000001a40)=""/161, 0xa1}], 0x3, 0x6, 0x5feb) open$dir(0x0, 0x8400, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001c00)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000580)={&(0x7f0000001e00)=@deltclass={0x8e4, 0x29, 0x8, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xc, 0xc}, {0x1}, {0x2}}, [@tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x1c, 0x2, [@TCA_QFQ_LMAX={0x8, 0x2, 0x7}, @TCA_QFQ_LMAX={0x8, 0x2, 0x401}, @TCA_QFQ_LMAX={0x8, 0x2, 0x4bf}]}}, @TCA_RATE={0x6, 0x5, {0x9b, 0xef}}, @tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x884, 0x2, [@TCA_HTB_PARMS={0x30, 0x1, {{0x70, 0x1, 0x3ff, 0x4, 0xff, 0x9be}, {0x3, 0x2, 0x8, 0x130, 0x9, 0xfffff60a}, 0x400, 0x1, 0x40, 0xfffffc6b, 0x8000}}, @TCA_HTB_CTAB={0x404, 0x3, [0x8, 0xddc7, 0x8000, 0x10001, 0x7f, 0x7, 0x7, 0xffffffff, 0xffff0000, 0x1, 0x3ff, 0x67, 0x9, 0x5, 0xbb6, 0x81, 0x5, 0x5, 0x3, 0x4, 0x5, 0x6, 0x70d, 0x0, 0xce, 0x4, 0x2, 0x4, 0x9, 0x200, 0x200, 0x3ff, 0x3, 0x87100000, 0x5, 0x101, 0xdc, 0x1, 0x60f6, 0xf496, 0x7f, 0x7, 0x8000, 0x8, 0x7, 0x80000000, 0x5, 0xff, 0x4, 0x2, 0xffffffff, 0xdbf8, 0x38, 0x3, 0x0, 0x8001, 0x20, 0x2, 0x4, 0x4, 0x20, 0xfffffffe, 0x3, 0x0, 0x4, 0x80, 0x5d, 0x3, 0x5, 0x1, 0x80000000, 0x8, 0x0, 0x80000000, 0x1, 0xea5, 0x6, 0x49a70cd8, 0x3, 0x6, 0x3f, 0x3f, 0x3ff, 0x35, 0x6, 0x3, 0x5, 0x7, 0x3ff, 0x1ff, 0x0, 0x0, 0x6, 0x6, 0x2, 0x4, 0x81, 0x6, 0x4, 0x80000000, 0x690f, 0x8, 0xffffffff, 0x1, 0x7fffffff, 0x8, 0x5, 0x8, 0x9, 0x6, 0x81, 0x935, 0x9, 0x1, 0x0, 0x3, 0x10001, 0xf67a, 0x2ec, 0x0, 0x4, 0x7, 0x3ff, 0x35840b8c, 0x200, 0x80000000, 0x800, 0x3ff, 0x2c4dec8b, 0x6, 0x0, 0x7ff, 0x7ff, 0x8, 0x8, 0x7ff, 0x2, 0x401, 0x7, 0xf99, 0x200, 0x3, 0x1, 0x5, 0xfffffff8, 0xfffffffd, 0x0, 0x8, 0x4, 0x1f, 0x1, 0x1f47, 0x6, 0x215, 0xfffffffa, 0x9, 0x1, 0x3, 0x3, 0x40, 0x5, 0x3ff, 0x8, 0x10000, 0x5, 0x4, 0x4, 0x1ff, 0x6, 0x6d, 0xff, 0x5, 0x401, 0xf894, 0x1f, 0x4, 0x10000, 0x4, 0x5, 0x7, 0x2, 0x4, 0x1, 0x5, 0x0, 0xb, 0x8, 0x400, 0x1, 0x9, 0xdb63, 0xb020, 0x3, 0x2, 0xffffffff, 0xfff, 0x5, 0x80000001, 0x6, 0xfffffff8, 0x9, 0x2, 0x1, 0x6, 0x7fffffff, 0xffff, 0x200, 0x200, 0x9, 0x10000, 0x0, 0x2, 0xfffe000, 0x200, 0x4, 0x8, 0x322, 0x529, 0x8000, 0xe2, 0x7, 0x5, 0x6e7, 0x0, 0x400, 0x6, 0xfffff2ce, 0x1, 0x7, 0x7, 0x800, 0x3, 0x72a, 0xca2, 0x20, 0x3ff, 0x7, 0xff, 0x5, 0x101, 0x4, 0x2, 0x5, 0x25e, 0xfffffffa, 0x2, 0x5, 0x80000001, 0x4d4, 0x6, 0x8001, 0xffffffff, 0xfffffff9, 0x0, 0x0, 0x1f]}, @TCA_HTB_RTAB={0x404, 0x4, [0x5, 0x401, 0x7, 0x9dad, 0x7, 0x7fffffff, 0x400, 0x800000, 0x21, 0x80000001, 0x586b, 0x67d2, 0x1, 0x200, 0x5, 0x4, 0x4, 0x5, 0x1e59, 0x0, 0x1f, 0x800, 0x81, 0x7f, 0x9, 0x6, 0x7f, 0x0, 0xfffeffff, 0x9, 0x7f, 0x8, 0x9, 0x1, 0x1, 0x5, 0xfffffffa, 0x3800, 0x5, 0x6, 0x9, 0xffffffff, 0x10001, 0x4b, 0xcc1, 0x96d, 0x8, 0x7, 0x80000001, 0x9, 0x7fff, 0x6, 0x0, 0x2, 0x97c, 0x81, 0x0, 0x7fffffff, 0x7ff, 0x7, 0x7, 0x40, 0xcca, 0x9, 0x9, 0x8, 0x5, 0xf690, 0x8, 0x20, 0x67e, 0x1, 0x2, 0x6, 0x200, 0x1, 0x1ff, 0x3a, 0xaeb1, 0x5, 0x200, 0x7, 0x400, 0x80000000, 0x32c300, 0x5, 0x5, 0x4, 0xfffffffe, 0x20, 0xaf3e, 0x7a2, 0x7ff, 0x9a36, 0x9, 0x9, 0x0, 0x4e62, 0x9, 0x6, 0x5, 0x100, 0x7ff, 0xf5ba, 0x100, 0x0, 0x4, 0x8d1590, 0x7c, 0x0, 0x8c0, 0x0, 0x4, 0x8, 0xa6, 0xd1e6, 0xd8, 0x8, 0xa1, 0x80, 0x8, 0x6, 0x80000001, 0x5, 0x80000001, 0x6, 0x1ff, 0x7, 0x5, 0x200, 0x2, 0x1, 0x1, 0x7, 0x5, 0x10000, 0x4f5, 0x10001, 0x8, 0x7eb5, 0x7f, 0x3ee, 0x9, 0x3, 0x5, 0x6, 0x2, 0x20, 0x800, 0x0, 0x7, 0x7ff, 0x200, 0x1ff, 0x2, 0x43, 0x1c2853d6, 0x5, 0x2, 0x7, 0x1000, 0x9, 0x80000000, 0x9, 0x9, 0x9, 0x7, 0x9, 0x0, 0x0, 0x7, 0xfff, 0x20, 0x0, 0x0, 0x5a0b, 0x37e, 0xff, 0x5, 0x1c, 0x1, 0xf23, 0x3, 0x4, 0x5, 0x7, 0x5, 0x4, 0x5, 0x3ff, 0x80000000, 0x25, 0x7, 0x4863, 0x5, 0x3f, 0x5, 0x1ff, 0x3, 0xfffffff7, 0xffff0001, 0x7e75a46c, 0xffffffc7, 0x7, 0x1, 0xd7d7, 0xfff, 0xfffff835, 0x9, 0xfc, 0x3ff, 0x553, 0x7fff, 0x5, 0x80, 0xff, 0x0, 0xa4000000, 0x8, 0x2ab, 0x8, 0x5, 0x5, 0x8000, 0x9630, 0x5, 0x4, 0x80000000, 0x800, 0xfffffff9, 0x20000, 0x7, 0x5, 0x4, 0x8f20, 0x54667bc0, 0x86, 0x9, 0x8000, 0x9, 0x5, 0x1, 0x6, 0x4, 0x3, 0x3ff, 0x3, 0x0, 0x6, 0x5d3f606, 0xa8, 0x0, 0x2554, 0x742, 0x1, 0x8]}, @TCA_HTB_CEIL64={0xc, 0x7, 0x8}, @TCA_HTB_RATE64={0xc, 0x6, 0x4}, @TCA_HTB_PARMS={0x30, 0x1, {{0x3, 0x0, 0x6d, 0xbc9, 0x0, 0x1}, {0x7, 0x2, 0xeb5, 0x9, 0x400, 0x8}, 0x3, 0x0, 0x5, 0x0, 0x2}}]}}, @TCA_RATE={0x6, 0x5, {0x47, 0x4}}]}, 0x8e4}, 0x1, 0x0, 0x0, 0x20040000}, 0x40040) 13:15:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b62707269"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:15:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 13:15:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5feb) preadv(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0}, {&(0x7f0000001840)=""/77, 0x4d}, {0x0}], 0x3, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001c00)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x20040000}, 0x40040) 13:15:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5feb) preadv(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0}, {&(0x7f0000001840)=""/77, 0x4d}, {0x0}], 0x3, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001c00)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x20040000}, 0x40040) 13:15:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) [ 222.571794][T13715] loop4: detected capacity change from 0 to 264192 13:15:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 13:15:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) [ 222.721888][T13731] loop0: detected capacity change from 0 to 264192 13:15:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r1, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0xf154, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r1, &(0x7f0000000100)='./file3\x00', r1, &(0x7f0000000200)='./file0\x00') r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/bus/input/devices\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000004c0)=@file={0x0, './file3\x00'}, 0x6e) preadv(r2, 0x0, 0x0, 0x6, 0x5feb) preadv(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0}, {&(0x7f0000001840)=""/77, 0x4d}, {&(0x7f0000001a40)=""/161, 0xa1}], 0x3, 0x6, 0x5feb) open$dir(0x0, 0x8400, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001c00)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000580)={&(0x7f0000001e00)=@deltclass={0x8e4, 0x29, 0x8, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xc, 0xc}, {0x1}, {0x2}}, [@tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x1c, 0x2, [@TCA_QFQ_LMAX={0x8, 0x2, 0x7}, @TCA_QFQ_LMAX={0x8, 0x2, 0x401}, @TCA_QFQ_LMAX={0x8, 0x2, 0x4bf}]}}, @TCA_RATE={0x6, 0x5, {0x9b, 0xef}}, @tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x884, 0x2, [@TCA_HTB_PARMS={0x30, 0x1, {{0x70, 0x1, 0x3ff, 0x4, 0xff, 0x9be}, {0x3, 0x2, 0x8, 0x130, 0x9, 0xfffff60a}, 0x400, 0x1, 0x40, 0xfffffc6b, 0x8000}}, @TCA_HTB_CTAB={0x404, 0x3, [0x8, 0xddc7, 0x8000, 0x10001, 0x7f, 0x7, 0x7, 0xffffffff, 0xffff0000, 0x1, 0x3ff, 0x67, 0x9, 0x5, 0xbb6, 0x81, 0x5, 0x5, 0x3, 0x4, 0x5, 0x6, 0x70d, 0x0, 0xce, 0x4, 0x2, 0x4, 0x9, 0x200, 0x200, 0x3ff, 0x3, 0x87100000, 0x5, 0x101, 0xdc, 0x1, 0x60f6, 0xf496, 0x7f, 0x7, 0x8000, 0x8, 0x7, 0x80000000, 0x5, 0xff, 0x4, 0x2, 0xffffffff, 0xdbf8, 0x38, 0x3, 0x0, 0x8001, 0x20, 0x2, 0x4, 0x4, 0x20, 0xfffffffe, 0x3, 0x0, 0x4, 0x80, 0x5d, 0x3, 0x5, 0x1, 0x80000000, 0x8, 0x0, 0x80000000, 0x1, 0xea5, 0x6, 0x49a70cd8, 0x3, 0x6, 0x3f, 0x3f, 0x3ff, 0x35, 0x6, 0x3, 0x5, 0x7, 0x3ff, 0x1ff, 0x0, 0x0, 0x6, 0x6, 0x2, 0x4, 0x81, 0x6, 0x4, 0x80000000, 0x690f, 0x8, 0xffffffff, 0x1, 0x7fffffff, 0x8, 0x5, 0x8, 0x9, 0x6, 0x81, 0x935, 0x9, 0x1, 0x0, 0x3, 0x10001, 0xf67a, 0x2ec, 0x0, 0x4, 0x7, 0x3ff, 0x35840b8c, 0x200, 0x80000000, 0x800, 0x3ff, 0x2c4dec8b, 0x6, 0x0, 0x7ff, 0x7ff, 0x8, 0x8, 0x7ff, 0x2, 0x401, 0x7, 0xf99, 0x200, 0x3, 0x1, 0x5, 0xfffffff8, 0xfffffffd, 0x0, 0x8, 0x4, 0x1f, 0x1, 0x1f47, 0x6, 0x215, 0xfffffffa, 0x9, 0x1, 0x3, 0x3, 0x40, 0x5, 0x3ff, 0x8, 0x10000, 0x5, 0x4, 0x4, 0x1ff, 0x6, 0x6d, 0xff, 0x5, 0x401, 0xf894, 0x1f, 0x4, 0x10000, 0x4, 0x5, 0x7, 0x2, 0x4, 0x1, 0x5, 0x0, 0xb, 0x8, 0x400, 0x1, 0x9, 0xdb63, 0xb020, 0x3, 0x2, 0xffffffff, 0xfff, 0x5, 0x80000001, 0x6, 0xfffffff8, 0x9, 0x2, 0x1, 0x6, 0x7fffffff, 0xffff, 0x200, 0x200, 0x9, 0x10000, 0x0, 0x2, 0xfffe000, 0x200, 0x4, 0x8, 0x322, 0x529, 0x8000, 0xe2, 0x7, 0x5, 0x6e7, 0x0, 0x400, 0x6, 0xfffff2ce, 0x1, 0x7, 0x7, 0x800, 0x3, 0x72a, 0xca2, 0x20, 0x3ff, 0x7, 0xff, 0x5, 0x101, 0x4, 0x2, 0x5, 0x25e, 0xfffffffa, 0x2, 0x5, 0x80000001, 0x4d4, 0x6, 0x8001, 0xffffffff, 0xfffffff9, 0x0, 0x0, 0x1f]}, @TCA_HTB_RTAB={0x404, 0x4, [0x5, 0x401, 0x7, 0x9dad, 0x7, 0x7fffffff, 0x400, 0x800000, 0x21, 0x80000001, 0x586b, 0x67d2, 0x1, 0x200, 0x5, 0x4, 0x4, 0x5, 0x1e59, 0x0, 0x1f, 0x800, 0x81, 0x7f, 0x9, 0x6, 0x7f, 0x0, 0xfffeffff, 0x9, 0x7f, 0x8, 0x9, 0x1, 0x1, 0x5, 0xfffffffa, 0x3800, 0x5, 0x6, 0x9, 0xffffffff, 0x10001, 0x4b, 0xcc1, 0x96d, 0x8, 0x7, 0x80000001, 0x9, 0x7fff, 0x6, 0x0, 0x2, 0x97c, 0x81, 0x0, 0x7fffffff, 0x7ff, 0x7, 0x7, 0x40, 0xcca, 0x9, 0x9, 0x8, 0x5, 0xf690, 0x8, 0x20, 0x67e, 0x1, 0x2, 0x6, 0x200, 0x1, 0x1ff, 0x3a, 0xaeb1, 0x5, 0x200, 0x7, 0x400, 0x80000000, 0x32c300, 0x5, 0x5, 0x4, 0xfffffffe, 0x20, 0xaf3e, 0x7a2, 0x7ff, 0x9a36, 0x9, 0x9, 0x0, 0x4e62, 0x9, 0x6, 0x5, 0x100, 0x7ff, 0xf5ba, 0x100, 0x0, 0x4, 0x8d1590, 0x7c, 0x0, 0x8c0, 0x0, 0x4, 0x8, 0xa6, 0xd1e6, 0xd8, 0x8, 0xa1, 0x80, 0x8, 0x6, 0x80000001, 0x5, 0x80000001, 0x6, 0x1ff, 0x7, 0x5, 0x200, 0x2, 0x1, 0x1, 0x7, 0x5, 0x10000, 0x4f5, 0x10001, 0x8, 0x7eb5, 0x7f, 0x3ee, 0x9, 0x3, 0x5, 0x6, 0x2, 0x20, 0x800, 0x0, 0x7, 0x7ff, 0x200, 0x1ff, 0x2, 0x43, 0x1c2853d6, 0x5, 0x2, 0x7, 0x1000, 0x9, 0x80000000, 0x9, 0x9, 0x9, 0x7, 0x9, 0x0, 0x0, 0x7, 0xfff, 0x20, 0x0, 0x0, 0x5a0b, 0x37e, 0xff, 0x5, 0x1c, 0x1, 0xf23, 0x3, 0x4, 0x5, 0x7, 0x5, 0x4, 0x5, 0x3ff, 0x80000000, 0x25, 0x7, 0x4863, 0x5, 0x3f, 0x5, 0x1ff, 0x3, 0xfffffff7, 0xffff0001, 0x7e75a46c, 0xffffffc7, 0x7, 0x1, 0xd7d7, 0xfff, 0xfffff835, 0x9, 0xfc, 0x3ff, 0x553, 0x7fff, 0x5, 0x80, 0xff, 0x0, 0xa4000000, 0x8, 0x2ab, 0x8, 0x5, 0x5, 0x8000, 0x9630, 0x5, 0x4, 0x80000000, 0x800, 0xfffffff9, 0x20000, 0x7, 0x5, 0x4, 0x8f20, 0x54667bc0, 0x86, 0x9, 0x8000, 0x9, 0x5, 0x1, 0x6, 0x4, 0x3, 0x3ff, 0x3, 0x0, 0x6, 0x5d3f606, 0xa8, 0x0, 0x2554, 0x742, 0x1, 0x8]}, @TCA_HTB_CEIL64={0xc, 0x7, 0x8}, @TCA_HTB_RATE64={0xc, 0x6, 0x4}, @TCA_HTB_PARMS={0x30, 0x1, {{0x3, 0x0, 0x6d, 0xbc9, 0x0, 0x1}, {0x7, 0x2, 0xeb5, 0x9, 0x400, 0x8}, 0x3, 0x0, 0x5, 0x0, 0x2}}]}}, @TCA_RATE={0x6, 0x5, {0x47, 0x4}}]}, 0x8e4}, 0x1, 0x0, 0x0, 0x20040000}, 0x40040) 13:15:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:15:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5feb) preadv(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0}, {&(0x7f0000001840)=""/77, 0x4d}, {0x0}], 0x3, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001c00)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x20040000}, 0x40040) 13:15:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 13:15:58 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) accept(r0, 0x0, 0x0) 13:15:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5feb) preadv(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0}, {&(0x7f0000001840)=""/77, 0x4d}, {0x0}], 0x3, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001c00)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x20040000}, 0x40040) [ 223.039929][T13750] loop4: detected capacity change from 0 to 264192 [ 223.064519][T13754] __nla_validate_parse: 24 callbacks suppressed [ 223.064534][T13754] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:15:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:15:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@security={'security\x00', 0xe, 0x4, 0x378, 0xffffffff, 0xc7, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @private1, [], [], 'netdevsim0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "32ee606c2cb5e697f756182e17dc7a2190c9767ba280fdc100"}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00', [], [], 'wg2\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) [ 223.090643][T13754] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 13:15:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5feb) preadv(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0}, {&(0x7f0000001840)=""/77, 0x4d}, {0x0}], 0x3, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001c00)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x20040000}, 0x40040) 13:15:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 13:15:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:15:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 223.288838][T13772] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:15:58 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x5882d154da34266d) [ 223.346091][T13777] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 13:15:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, 0x0, 0x0) 13:15:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:15:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x2) 13:15:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 13:15:58 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2b, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 13:15:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@union={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x5f, 0x30]}}, &(0x7f0000000540)=""/222, 0x2c, 0xde, 0x1}, 0x20) 13:15:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) [ 223.533492][T13790] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:15:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x5452, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @private}, {0x2, 0x0, @dev}}) 13:15:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x0) 13:15:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 223.580732][T13790] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 13:15:59 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@security={'security\x00', 0xe, 0x4, 0x378, 0xffffffff, 0xd0, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @private1, [], [], 'netdevsim0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0x2f8}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "32ee606c2cb5e697f756182e17dc7a2190c9767ba280fdc100"}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00', [], [], 'wg2\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 13:15:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 13:15:59 executing program 4: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) unshare(0x48000000) 13:15:59 executing program 3: bpf$BPF_PROG_DETACH(0xc, 0x0, 0x0) 13:15:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x0) 13:15:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002200)={0x18, 0x1, &(0x7f0000000080)=@raw=[@ldst={0x1}], &(0x7f0000000100)='GPL\x00', 0x3, 0x1000, &(0x7f00000011c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 223.777329][T13809] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:15:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x5452, &(0x7f0000000040)={0x700, {0x2, 0x0, @private}, {0x2, 0x0, @private}, {0x2, 0x0, @dev}}) 13:15:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x8, 0x1, &(0x7f0000001100)=@raw=[@call], &(0x7f0000001140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 223.845901][T13819] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 223.848463][T13816] IPVS: ftp: loaded support on port[0] = 21 13:15:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:15:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x0) 13:15:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000140)=@proc={0x10, 0x0, 0x0, 0x200}, 0xc) 13:15:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x0}, 0x5) 13:15:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000380)=""/191, 0x26, 0xbf, 0x1}, 0x20) 13:15:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 224.075434][T13851] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 224.166187][T13859] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:15:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x9a190000}, 0x0) 13:15:59 executing program 2: bpf$BPF_PROG_DETACH(0x16, &(0x7f0000000b80)={@map}, 0x10) 13:15:59 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2e, &(0x7f0000000040)={0x0, 0x0}, 0x10) 13:15:59 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f00000002c0)) 13:15:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:15:59 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@security={'security\x00', 0xe, 0x2, 0x1fffffbf, 0xffffffff, 0xd0, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @private1, [], [], 'netdevsim0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "32ee606c2cb5e697f756182e17dc7a2190c9767ba280fdc100"}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00', [], [], 'wg2\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 13:15:59 executing program 2: sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x68094f48a4804153) 13:15:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:15:59 executing program 5: bpf$MAP_UPDATE_ELEM(0x3, 0x0, 0x0) [ 224.359607][T13875] QAT: Device 0 not found 13:15:59 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x10, &(0x7f0000000040)={0x0, 0x0}, 0x10) 13:15:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)='team_slave_0\x00', 0x5c1a, 0xc30, 0x1}) 13:16:00 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f00000002c0)) 13:16:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x0) 13:16:00 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 13:16:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:16:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)='team_slave_0\x00', 0x5c1a, 0xc30, 0x1}) 13:16:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x2f) [ 225.554392][T13911] QAT: Device 0 not found 13:16:02 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={0x0, 0x0, 0x800, 0x0, 0x7}, 0x20) 13:16:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)='team_slave_0\x00', 0x5c1a, 0xc30, 0x1}) 13:16:02 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f00000002c0)) 13:16:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:16:02 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000040)={0x0, 0x0}, 0x10) 13:16:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @nl, @vsock={0x28, 0x0, 0x0, @local}, @ax25={0x3, @bcast, 0x4}}) [ 226.994812][T13927] QAT: Device 0 not found 13:16:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x40) 13:16:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)='team_slave_0\x00', 0x5c1a, 0xc30, 0x1}) 13:16:02 executing program 5: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001500)=0xffffffffffffffff, 0x4) 13:16:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:16:02 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f00000002c0)) 13:16:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x19, 0x1, &(0x7f0000001100)=@raw=[@call], &(0x7f0000001140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:16:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@loopback}, 0x14) 13:16:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000440)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0xea4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xb1, 0x5, "928ccc0a87d88b14e6b8e1ff01b4e77412f7f310771df1642dab74b138a72248f54c869010e400c3557ac5643cd80d8889db345afa55ccaa318397e4b2983d56221ce5a97a922c4800d12337bcdfcb23ad098b736b230fe516ba91629c4ff578e967805eecd27897295390971f717f28794553886d1209f1dc72f098942b5b712bfc0871745de37b6ec35a4bb75dcf7a843f1a70c8f74be9ec492e0eb499eba66a675df0e29394892fd1816278"}, @ETHTOOL_A_BITSET_BITS={0x48, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',)\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1f}, @ETHTOOL_A_BITSET_BITS={0x70, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x4}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'syzkaller\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xc9, 0x4, "d371d9951f1cc6fba192a78264627d8814bdd08d2694400911b5e0460de7e77821c4a39796af77eae54143a851784593781275e942c272937cb0a7dd39ad095bb1afebc32364106cd92702aefd3fc0296e4ecc3f78c43768c456ac08e9ddd34c1b2d38f2c90a951dee535304949954304ec4c10ab54fde2dd468648816e5d8f88f0fc5980e7e60e189b3ae7136a53478799841e283d38e8bc2721347f9d0e4bdeede57d26000ac583eb6e531d97796d074ed2df7acff5f875cfc7a33a27ecc0c2be2bfa572"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xc51, 0x4, "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"}]}]}, 0xec4}}, 0x0) [ 227.250877][T13947] QAT: Device 0 not found 13:16:02 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xa, &(0x7f0000000040)={0x0, 0x0}, 0x10) 13:16:02 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x23, &(0x7f0000000040)={0x0, 0x0}, 0x10) 13:16:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x1) 13:16:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:16:02 executing program 5: bpf$BPF_PROG_DETACH(0x13, 0x0, 0x0) 13:16:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xc, &(0x7f0000000040)={0xd, 0x0}, 0x10) 13:16:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001840)={&(0x7f0000001680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000001740)=""/195, 0x1a, 0xc3, 0x1}, 0x20) 13:16:02 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000d40)='batadv\x00', 0xffffffffffffffff) 13:16:02 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2, &(0x7f0000000280)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0) 13:16:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:16:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x350, 0xffffffff, 0x1e8, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x0, 0x0, 0x40}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}}}, {{@ip={@remote, @dev, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x4]}}}}, {{@ip={@remote, @private=0xa010102, 0x0, 0x0, 'vlan1\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x0, [0x26]}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) 13:16:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$netlink(r0, 0x0, &(0x7f00000003c0)) 13:16:03 executing program 2: bpf$BPF_PROG_DETACH(0xf, &(0x7f0000000b80)={@map}, 0x10) 13:16:03 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000001000)={0x0}, 0x20) 13:16:03 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x9, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 13:16:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x100, @remote}, {0x2, 0x4, @loopback}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xfd}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = accept4$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e, 0x800) sendto(r2, &(0x7f0000000140)="7dc9e9e0ac41913854eab6dcfafabbc4873540ced9ef52d91699dc3468bd4780995a357da75bc71ea965e7f132a6429d09432b23e5cc1ce6638f990b47e2eae6d4b25e93e999afcab932272e030d4ef98bf6c4129b76cb58fc092b210fd288372481721bba19610d10bb17ec4ae0a317eddb907f6da3da1af1c9a55da30762cf2033417fdcccf5ddc0ac1687f27c482cc44f1e519c6b515cea68bc5aab3ef7763fa6c5bfc1037c953165509261db94f14e4d524c46378d236972dc372db446d795ee9ff22fa83f1e527ad0babc200ba8389c731734a43291222cfb5b3f3e4cdf80", 0xe1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @private, @multicast2}, &(0x7f0000000040)=0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$unix(0x1, 0x2, 0x0) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000000380)) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f0000005cc0)={0x0, 0x0, &(0x7f0000005c80)={0x0}}, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000340)={0x2, &(0x7f0000000280)=[{0x14, 0x65, 0x0, 0x8001}, {0x2, 0x1f, 0x68, 0x7f}]}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x54, 0x0, 0x608, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x987635ae8e510d1}, 0x80) [ 227.734625][T13980] x_tables: duplicate underflow at hook 2 13:16:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e0000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:16:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x658, 0x4) 13:16:03 executing program 0: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001d80)={'team0\x00'}) 13:16:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x18, 0x1, &(0x7f0000001100)=@raw=[@call], &(0x7f0000001140)='syzkaller\x00', 0x3, 0x9e, &(0x7f0000001180)=""/158, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:16:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1d, 0x0, 0x0, 0x3, 0x1}, 0x40) 13:16:03 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x21, &(0x7f0000000040)={0x0, 0x0}, 0x10) 13:16:03 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x43, &(0x7f0000000040)={0x0, 0x0}, 0x10) 13:16:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e0000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:16:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0xdf}) 13:16:03 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000d40)='batadv\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) 13:16:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x7, 0x3c, 0x0, 0x0) 13:16:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) 13:16:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) [ 228.160095][T14018] __nla_validate_parse: 10 callbacks suppressed [ 228.160262][T14018] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:03 executing program 0: unshare(0x48000000) 13:16:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8904, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @private}, {0x2, 0x0, @dev}}) [ 228.227578][T14025] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:03 executing program 5: unshare(0x400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)=0xb) 13:16:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0xfffffffe, 0x4) 13:16:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e0000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:16:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x5, &(0x7f0000000040)={0xd, 0x0}, 0x10) [ 228.327423][T14034] IPVS: ftp: loaded support on port[0] = 21 13:16:03 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2d, &(0x7f0000000040)={0x0, 0x0}, 0x10) 13:16:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000000c0)=0x4, 0x4) 13:16:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000bc0)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x220, 0x2, [@TCA_FW_ACT={0x214, 0x4, [@m_ctinfo={0xe4, 0x9, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x711}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x223deb96}, @TCA_CTINFO_ACT={0x18, 0x3, {0x8001, 0x2, 0x8, 0xffffc0cf, 0x2}}, @TCA_CTINFO_ACT={0x18, 0x3, {0x6, 0x43, 0x8, 0x6, 0x6}}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}]}, {0x6d, 0x6, "fad8de79450b2806a130eace936cfc25de54508a0b14d6bc246eef64fccd0b99d89eb9bd663c443984c7c0e6ca45eef175677cf61dae75b3f4f3ce816e695d5046d748cc81693c60d83c3c15714203cb75481bbeafebed7928932a367df0d8c9cff3f4ea0c4f115137"}, {0xc}, {0xc}}}, @m_ife={0x68, 0xf, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @broadcast}]}, {0x32, 0x6, "e75eeb572fdec2016f64ba2a63dd3ed6173739915a66648db14712d6ce7ae692954b32461a37f3cf424f6276b773"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_tunnel_key={0x88, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x56, 0x6, "04aeec6a29bb61d6a3f04bdf8315298ace3a0d9e1a642b92d00ae7393b1e5de97951065092f18ee8f826dd215b3b482df1f6fe2e3f9ba672246d184b54187adb0e059449da242f2d937b232ef8caaf9a1636"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_gact={0x3c, 0xd, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}]}, {0x4}, {0xc}, {0xc}}}]}, @TCA_FW_MASK={0x8, 0x5, 0x2}]}}, @TCA_RATE={0x6, 0x5, {0x4, 0x8}}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc5c, 0x2, [@TCA_RSVP_POLICE={0xc58, 0x5, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xfdda}, @TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x4, 0x58, 0x0, 0x7, {0x80, 0x0, 0xfff, 0x100, 0x744, 0x1}, {0x2e, 0x2, 0x81, 0x3828, 0x1, 0xb130}, 0x4, 0xffffff00}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xf09f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, 0x3f, 0x6cf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x2, 0x10000, 0xfffffff8, 0x0, 0x7fff, 0x9d, 0x3, 0x5, 0x7fff, 0x1, 0x400, 0x5, 0x0, 0x2, 0x81, 0x7, 0x2, 0x9, 0x7, 0xc06, 0x5, 0x800, 0xffffff01, 0x8, 0xcee, 0x3, 0x200, 0x40, 0x7f, 0xff, 0x7, 0xd3, 0xae0e, 0x81, 0x800, 0x6, 0x3ff, 0x0, 0x10001, 0xffff, 0x8b0, 0x0, 0xffffffc1, 0x1, 0x4, 0x1, 0x5, 0x7, 0x40, 0x80000000, 0x7f, 0x0, 0x100, 0x5, 0x7ff, 0xfffffffa, 0x4c, 0xffffffff, 0x96, 0x5, 0x80000000, 0x7ff, 0x2, 0x8, 0x1000, 0x6, 0x10001, 0x2, 0x6, 0x100, 0x4, 0x6, 0x1, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xed1, 0x2, 0x800, 0xff, 0x9, 0xffffffff, 0x3, 0x2, 0x200, 0x6, 0x4, 0x7, 0x9]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x2, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd79, 0x8, 0x7, 0x3ff, 0x500000, 0x7, 0x6, 0x4]}, @TCA_POLICE_RATE={0x404}]}]}}]}, 0xec4}}, 0x0) [ 228.469983][T14034] IPVS: ftp: loaded support on port[0] = 21 13:16:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x3}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000080)=""/255, 0x30, 0xff, 0x1}, 0x20) 13:16:03 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 228.535900][T14068] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:03 executing program 2: bpf$MAP_CREATE(0x14, &(0x7f0000000000), 0x40) [ 228.589907][T14076] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:04 executing program 0: unshare(0x48000000) 13:16:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 13:16:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0xf, 0x48000000}]}}, &(0x7f0000000380)=""/191, 0x26, 0xbf, 0x1}, 0x20) 13:16:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x3, 0x2000000}]}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000080)=""/255, 0x31, 0xff, 0x1}, 0x20) 13:16:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000140)=0x1e, 0x4) 13:16:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:16:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3c, &(0x7f0000000000)={0x0, 0x0}, 0x10) 13:16:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3c, &(0x7f0000000100)={0x0, 0x0}, 0x10) [ 228.897806][T14116] IPVS: ftp: loaded support on port[0] = 21 13:16:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000bc0)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6, 0x5, {0x81}}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x234, 0x2, [@TCA_FW_ACT={0x228, 0x4, [@m_ctinfo={0xe0, 0x9, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x711}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x223deb96}, @TCA_CTINFO_ACT={0x18, 0x3, {0x8001, 0x2, 0x8, 0xffffc0cf, 0x2}}, @TCA_CTINFO_ACT={0x18, 0x3, {0x6, 0x43, 0x8, 0x6, 0x6}}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}]}, {0x69, 0x6, "fad8de79450b2806a130eace936cfc25de54508a0b14d6bc246eef64fccd0b99d89eb9bd663c443984c7c0e6ca45eef175677cf61dae75b3f4f3ce816e695d5046d748cc81693c60d83c3c15714203cb75481bbeafebed7928932a367df0d8c9cff3f4ea0c"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_ife={0x68, 0xf, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @broadcast}]}, {0x32, 0x6, "e75eeb572fdec2016f64ba2a63dd3ed6173739915a66648db14712d6ce7ae692954b32461a37f3cf424f6276b773"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_tunnel_key={0x58, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x26, 0x6, "04aeec6a29bb61d6a3f04bdf8315298ace3a0d9e1a642b92d00ae7393b1e5de97951"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_gact={0x84, 0xd, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18, 0x2, {0x3, 0x3, 0x8, 0xfffffffb, 0xd6400000}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7, 0x4b5, 0xffffffffffffffff, 0x1f, 0x8}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0xaa8, 0x6}}]}, {0x4}, {0xc}, {0xc}}}]}, @TCA_FW_MASK={0x8, 0x5, 0x2}]}}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc50, 0x2, [@TCA_RSVP_POLICE={0xc4c, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xf09f, 0x2, 0x1, 0x8, 0x0, 0x80000001, 0x6, 0xb8, 0xffff, 0x80, 0xb1, 0x6, 0xd1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xf6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x7, 0x2, 0x9, 0x7, 0xc06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x6, 0x10001, 0x2, 0x6, 0x100, 0x4, 0x6, 0x1, 0x7fff, 0x0, 0x100, 0xfe, 0xffffffff, 0x6, 0x5, 0x8, 0x80000001, 0xbabc, 0x8, 0x0, 0x17, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0xff, 0x0, 0xffffffff, 0x3, 0x2, 0x200, 0x6, 0x4, 0x7, 0x9, 0x3, 0x978]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x80000000, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6]}, @TCA_POLICE_RATE={0x404}]}]}}]}, 0xec4}, 0x1, 0x0, 0x0, 0x20008040}, 0x40) 13:16:04 executing program 3: bpf$BPF_PROG_DETACH(0xe, 0x0, 0x0) [ 228.938063][T14117] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:04 executing program 4: bpf$BPF_PROG_DETACH(0x10, &(0x7f0000000b80)={@map, 0xffffffffffffffff, 0x11}, 0x10) 13:16:04 executing program 2: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "b68650864c8d7e81e45c38b39ba9a802f2953f561e8ddf55c9ff0856382480f21060d94f6a12d6925ea830525557a60d14729dac5944bae43ed782848fd41ae3a15d8c92e75766b45deecebc182be629"}, 0xfffffffffffffd3f) [ 229.032271][T14117] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:04 executing program 0: unshare(0x48000000) 13:16:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:16:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@union={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x30]}}, &(0x7f0000000540)=""/222, 0x2b, 0xde, 0x1}, 0x20) 13:16:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x11, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="18290000", @ANYRES32, @ANYBLOB="1840"], &(0x7f0000000340)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000400)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:16:04 executing program 4: bpf$MAP_UPDATE_ELEM(0xa, 0x0, 0x0) 13:16:04 executing program 2: sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7c010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x17c}}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:16:04 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x24, &(0x7f0000000040)={0x0, 0x0}, 0x10) 13:16:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x6d) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 13:16:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000700)) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x350, 0xffffffff, 0x1e8, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, &(0x7f0000000180), {[{{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x11, 0x30, 0x40, 0x1f}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 0x2, 0x5, [0x0, 0x0, 0x13, 0x25, 0x33, 0xb, 0x2f, 0x33, 0x3c, 0x10, 0x4, 0x0, 0x29, 0x18, 0x32, 0x2c], 0x0, 0x4, 0x698}}}, {{@ip={@remote, @dev, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00', {}, {}, 0x0, 0x3, 0x4}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x5, 0xd, 0x2, 0x6, 0x2]}, {0x0, [0x3, 0x6, 0x4, 0x4, 0x4], 0x2, 0x2}}}}, {{@ip={@remote, @private=0xa010102, 0xffffffff, 0x0, 'vlan1\x00', 'netpci0\x00', {}, {}, 0x73}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x9, 0x4, [0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x31, 0x2a, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x18, 0x19], 0x2, 0x2, 0x101}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) [ 229.326296][T14161] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:04 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000b80)={@map, 0xffffffffffffffff, 0x700}, 0x10) [ 229.400477][T14168] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 229.411886][T14167] IPVS: ftp: loaded support on port[0] = 21 13:16:04 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001380)={&(0x7f0000001340)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000012c0)={&(0x7f0000001280)='./file0\x00'}, 0x10) 13:16:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 229.487237][T14177] x_tables: duplicate underflow at hook 2 [ 229.519855][T14183] x_tables: duplicate underflow at hook 2 13:16:05 executing program 0: unshare(0x48000000) 13:16:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x7, &(0x7f0000000000)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @map]}, &(0x7f0000000380)='GPL\x00', 0x6, 0xe1, &(0x7f00000003c0)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:16:05 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x42, &(0x7f0000000040)={0x0, 0x0}, 0x10) 13:16:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$inet(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:16:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0xc0189436, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @private}, {0x2, 0x0, @dev}}) [ 229.673226][T14203] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x0, 0xf4240, &(0x7f0000001100)=@raw=[@call], &(0x7f0000001140)='syzkaller\x00', 0x0, 0x9e, &(0x7f0000001180)=""/158, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 229.766005][T14208] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/18, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:16:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) 13:16:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0x1}, {0x5}, {0x0, 0x1}]}]}}, &(0x7f0000000380)=""/191, 0x46, 0xbf, 0x1}, 0x20) [ 229.818467][T14216] IPVS: ftp: loaded support on port[0] = 21 13:16:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0x1}, {0x5}, {0x8, 0x1}]}]}}, &(0x7f0000000380)=""/191, 0x46, 0xbf, 0x1}, 0x20) 13:16:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x0}, 0x5) 13:16:05 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 13:16:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @broadcast}, 0x42}) 13:16:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/18, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:16:05 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@security={'security\x00', 0xe, 0x4, 0x378, 0xffffffff, 0xd0, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @private1, [], [], 'netdevsim0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "32ee606c2cb5e697f756182e17dc7a2190c9767ba280fdc100"}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00', [], [], 'wg2\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 13:16:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="11"], 0x14}}, 0x0) 13:16:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f00000003c0)) 13:16:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@l2tp={0x2, 0x0, @remote}, 0x80) 13:16:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000380)=""/191, 0x3e, 0xbf, 0x1}, 0x20) 13:16:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/18, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:16:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{}, "2914aac181b41604", "6075e7804d793ea5ca3cdf95868bdc9d", "0c4dd383", "00dbd1b4adcd084f"}, 0x28) 13:16:05 executing program 5: unshare(0x12000080) 13:16:05 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/110, 0x1004000, 0x1000, 0x0, 0x1}, 0x20) 13:16:05 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs, 0x6e) 13:16:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/19, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:16:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 13:16:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000bc0)=@deltfilter={0xee0, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6, 0x5, {0x81, 0x9}}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x278, 0x2, [@TCA_FW_ACT={0x26c, 0x4, [@m_ctinfo={0xe4, 0x9, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x711}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x223deb96}, @TCA_CTINFO_ACT={0x18, 0x3, {0x8001, 0x2, 0x8, 0xffffc0cf, 0x2}}, @TCA_CTINFO_ACT={0x18, 0x3, {0x6, 0x43, 0x8, 0x6, 0x6}}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}]}, {0x6f, 0x6, "fad8de79450b2806a130eace936cfc25de54508a0b14d6bc246eef64fccd0b99d89eb9bd663c443984c7c0e6ca45eef175677cf61dae75b3f4f3ce816e695d5046d748cc81693c60d83c3c15714203cb75481bbeafebed7928932a367df0d8c9cff3f4ea0c4f115137b0f9"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_ife={0x68, 0xf, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @broadcast}]}, {0x32, 0x6, "e75eeb572fdec2016f64ba2a63dd3ed6173739915a66648db14712d6ce7ae692954b32461a37f3cf424f6276b773"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_tunnel_key={0xb0, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @loopback}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @remote}]}, {0x5b, 0x6, "04aeec6a29bb61d6a3f04bdf8315298ace3a0d9e1a642b92d00ae7393b1e5de97951065092f18ee8f826dd215b3b482df1f6fe2e3f9ba672246d184b54187adb0e059449da242f2d937b232ef8caaf9a1636c6770fa6bd"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_gact={0x6c, 0xd, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}]}, {0x4}, {0xc}, {0xc}}}]}, @TCA_FW_MASK={0x8, 0x5, 0x2}]}}, @TCA_RATE={0x6, 0x5, {0x4, 0x8}}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc20, 0x2, [@TCA_RSVP_POLICE={0xc1c, 0x5, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xfdda}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6, 0x8, 0x3f, 0x0, 0x0, 0x6, 0x163, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x45da, 0x0, 0x0, 0x1, 0x1, 0x1e, 0x0, 0x1f, 0x10, 0x1000, 0x8, 0x80000001, 0x7fff, 0xfffffffe, 0x45, 0xc652, 0xfff, 0x9, 0x4, 0xfffffffd, 0x8de2, 0xf3c, 0x8000, 0x4, 0x200, 0x20, 0x80, 0x200, 0x6, 0x5, 0x5, 0x5, 0x10001, 0x2, 0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x200, 0x40, 0x7f, 0xff, 0x7, 0xd3, 0xae0e, 0x81, 0x800, 0x6, 0x3ff, 0x0, 0x10001, 0xffff, 0x8b0, 0x1, 0xffffffc1, 0x1, 0x4, 0x1, 0x5, 0x7, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e0d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffd3, 0xffff, 0x10000000, 0x4, 0x2, 0x4, 0x80, 0x5, 0x3, 0x80000000, 0xb831, 0x49, 0x8, 0x0, 0xb975, 0x3a3, 0x5f, 0x80000001, 0x9, 0x2, 0x8c5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0xffff7fff, 0x1f, 0x5, 0x8000, 0x7, 0xd32, 0x8, 0x3, 0x3f, 0x4, 0xe8, 0x2, 0xa93f, 0x4, 0x0, 0x0, 0x2, 0x4970000, 0xfc47, 0x1, 0x8, 0x101, 0x1, 0x4, 0x2, 0x5, 0xffffffff, 0x800, 0x80000000, 0x3, 0x1, 0x0, 0xfffff657, 0x6, 0x5, 0x7fff, 0x7, 0x9, 0x5, 0x0, 0x3f, 0xfffffffb, 0x8, 0x400, 0x1, 0x25cc0, 0x1, 0x0, 0xfffffff7, 0xf370, 0x100, 0x4, 0x0, 0x3, 0x3800, 0x9, 0xdd79, 0x8, 0x7, 0x3ff, 0x500000, 0x7, 0x6, 0x4, 0x1f, 0x9, 0x1, 0xffff2c2c, 0x2, 0xff, 0x7ff, 0x0, 0x7, 0x20, 0x3f, 0x1, 0x3, 0x3, 0xb4b, 0x4a, 0x5, 0x206, 0x4, 0x5, 0x9, 0x40, 0x9, 0x7, 0x6, 0x81, 0x401, 0xd4e0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0xffff0001, 0x8f, 0x7, 0x20, 0x7, 0x970, 0xfb32, 0x9, 0x7, 0x9f, 0x8, 0xffffffff, 0x8, 0x3, 0x3b5de251, 0x8001, 0x5, 0x0, 0x3, 0x400, 0x1, 0x9, 0xfff, 0x5, 0x8, 0x1, 0x0, 0x6, 0x10000, 0x0, 0x9, 0x8001, 0x9, 0xe2c86267, 0x8, 0x20, 0xe9, 0x5e, 0xe93, 0x3f, 0x0, 0x10001, 0x10001, 0x4, 0x0, 0x6, 0xa14, 0xfffff631, 0x5, 0x101, 0x3, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400]}, @TCA_POLICE_RATE={0x404}]}]}}]}, 0xee0}, 0x1, 0x0, 0x0, 0x20008040}, 0x40) 13:16:05 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2b, &(0x7f0000000040)={0x0, 0x0}, 0x10) 13:16:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000700)) 13:16:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x1, &(0x7f0000000400)=@raw=[@ldst={0x3}], &(0x7f0000000440)='syzkaller\x00', 0x5, 0xe7, &(0x7f0000000480)=""/231, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:16:06 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) bind(r0, &(0x7f00000001c0)=@xdp={0x2c, 0x0, r2}, 0x80) 13:16:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x700}, 0x0) 13:16:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x350, 0xffffffff, 0x1e8, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@remote, @dev, 0x0, 0x0, 'bridge0\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @private, 0x0, 0x0, 'vlan1\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) 13:16:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/19, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:16:06 executing program 4: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)) 13:16:06 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1600bd59, &(0x7f0000000040)={0x0, 0x0}, 0x10) 13:16:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)={0x108, r1, 0x1, 0x0, 0x0, {}, [{{}, {0x0, 0x2, 0x0, 0x1, [{0x0, 0x1, @lb_hash_stats={{{0x0, 0x1, 'lb_hash_stats\x00'}}}}, {0x0, 0x1, @priority={{{0x0, 0x1, 'priority\x00'}}}}, {0x0, 0x1, @lb_port_stats={{{0x0, 0x1, 'lb_port_stats\x00'}}}}, {0x0, 0x1, @lb_tx_method={{0x0, 0x1, 'lb_tx_method\x00'}, {}, {0x0, 0x4, 'hash_to_port_mapping\x00'}}}, {0x0, 0x1, @bpf_hash_func={{0x0, 0x1, 'bpf_hash_func\x00'}, {}, {0x0, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}}}, {0x0, 0x1, @mcast_rejoin_interval={{0x0, 0x1, 'mcast_rejoin_interval\x00'}}}, {0x0, 0x1, @lb_tx_hash_to_port_mapping={{{0x0, 0x1, 'lb_tx_hash_to_port_mapping\x00'}}}}]}}, {{}, {0x0, 0x2, 0x0, 0x1, [{0x0, 0x1, @mcast_rejoin_count={{0x0, 0x1, 'mcast_rejoin_count\x00'}}}, {0x0, 0x1, @lb_port_stats={{{0x0, 0x1, 'lb_port_stats\x00'}}}}, {0x0, 0x1, @enabled={{{0x0, 0x1, 'enabled\x00'}}}}, {0x0, 0x1, @lb_port_stats={{{0x0, 0x1, 'lb_port_stats\x00'}}}}]}}, {{}, {0x0, 0x2, 0x0, 0x1, [{0x0, 0x1, @priority={{{0x0, 0x1, 'priority\x00'}}}}, {0x0, 0x1, @lb_port_stats={{{0x0, 0x1, 'lb_port_stats\x00'}}}}, {0x0, 0x1, @lb_stats_refresh_interval={{0x0, 0x1, 'lb_stats_refresh_interval\x00'}}}, {0x0, 0x1, @lb_tx_hash_to_port_mapping={{{0x0, 0x1, 'lb_tx_hash_to_port_mapping\x00'}}}}, {0x0, 0x1, @lb_hash_stats={{{0x0, 0x1, 'lb_hash_stats\x00'}}}}]}}, {{}, {0x0, 0x2, 0x0, 0x1, [{0x0, 0x1, @user_linkup={{{0x0, 0x1, 'user_linkup\x00'}}}}, {0x0, 0x1, @priority={{{0x0, 0x1, 'priority\x00'}}}}, {0x0, 0x1, @bpf_hash_func={{0x0, 0x1, 'bpf_hash_func\x00'}, {}, {0x0, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}}}, {0x0, 0x1, @activeport={{0x0, 0x1, 'activeport\x00'}}}]}}, {{}, {0x0, 0x2, 0x0, 0x1, [{0x0, 0x1, @mcast_rejoin_interval={{0x0, 0x1, 'mcast_rejoin_interval\x00'}}}, {0x0, 0x1, @user_linkup_enabled={{{0x0, 0x1, 'user_linkup_enabled\x00'}}}}, {0x0, 0x1, @enabled={{{0x0, 0x1, 'enabled\x00'}}}}, {0x0, 0x1, @mcast_rejoin_count={{0x0, 0x1, 'mcast_rejoin_count\x00'}}}, {0x0, 0x1, @notify_peers_interval={{0x0, 0x1, 'notify_peers_interval\x00'}}}]}}, {{}, {0x0, 0x2, 0x0, 0x1, [{0x0, 0x1, @activeport={{0x0, 0x1, 'activeport\x00'}}}]}}, {{}, {0x0, 0x2, 0x0, 0x1, [{0x0, 0x1, @queue_id={{{0x0, 0x1, 'queue_id\x00'}}}}, {0x0, 0x1, @lb_port_stats={{{0x0, 0x1, 'lb_port_stats\x00'}}}}]}}, {{}, {0x0, 0x2, 0x0, 0x1, [{0x0, 0x1, @queue_id={{{0x0, 0x1, 'queue_id\x00'}}}}, {0x0, 0x1, @lb_tx_hash_to_port_mapping={{{0x0, 0x1, 'lb_tx_hash_to_port_mapping\x00'}}}}, {0x0, 0x1, @enabled={{{0x0, 0x1, 'enabled\x00'}}}}, {0x0, 0x1, @enabled={{{0x0, 0x1, 'enabled\x00'}}}}]}}]}, 0x108}}, 0x0) 13:16:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0x6, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) [ 230.976155][T14308] x_tables: duplicate underflow at hook 2 13:16:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002380)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000080)="b31635fb", 0x4}], 0x1}}], 0x1, 0x0) 13:16:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/19, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:16:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x48, 0x4}]}}, &(0x7f0000000380)=""/191, 0x2a, 0xbf, 0x1}, 0x20) 13:16:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x18, 0x1, &(0x7f0000001100)=@raw=[@call], &(0x7f0000001140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:16:06 executing program 4: pipe(&(0x7f0000008440)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 13:16:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0x0, 0x0, 0x7e}, 0x40) 13:16:06 executing program 5: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) 13:16:06 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback=0xac1e0001, @local, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@multicast1}]}]}}}}}}}, 0x0) 13:16:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:16:06 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @private=0xa010102, {[@noop, @generic={0x1c, 0x2}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 13:16:06 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) fork() 13:16:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[], 0x28}, 0x6d}, 0x0) 13:16:06 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1d420000, 0x0, 0x13, r0, 0x0) 13:16:06 executing program 5: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0xffffffffffffffff) 13:16:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 13:16:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:16:06 executing program 2: mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1e54f000, 0x0, 0x12, r0, 0x0) 13:16:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x60, 0xec6a, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x40) 13:16:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 13:16:07 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xfffffffffffffffe}}, 0x0) 13:16:07 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x10000000) 13:16:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:16:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x18, 0x3, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_SYNPROXY={0x4}]}, 0x18}}, 0x0) 13:16:07 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') 13:16:07 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000000)={@link_local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4bd856", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:16:07 executing program 5: syz_emit_ethernet(0x106, &(0x7f0000000140)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ab0f37", 0xd0, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b86edc", 0x0, 0x2c, 0x0, @dev, @loopback, [@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00', @private2, @private2, @mcast1]}, @srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@ipv4={[], [], @dev}, @local, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @empty}]}]}}}}}}}, 0x0) 13:16:07 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000002140)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ea"}}, 0x119) write$UHID_INPUT(r0, &(0x7f0000001100)={0xe, {"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", 0x1000}}, 0x1006) 13:16:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:16:07 executing program 5: syz_emit_ethernet(0x30, &(0x7f0000000400)={@dev, @dev, @val={@void}, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@current, @broadcast}, {@broadcast, @current}}}}}, 0x0) 13:16:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xffffff99, &(0x7f0000000080)={&(0x7f0000000040)={0x2c}, 0x2c}}, 0x0) 13:16:07 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fdinfo/4\x00') [ 232.539379][ T9750] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 232.576816][ T9750] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 [ 232.607653][ T3144] hid-generic 0000:0000:0000.0002: item fetching failed at offset 0/1 [ 232.636650][ T3144] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 13:16:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:16:08 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x10000000) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1002, 0x0, 0x13, r1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x10, 0x11, r1, 0x10000000) 13:16:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2c, 0x3, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @empty}}}]}]}, 0x2c}}, 0x0) 13:16:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 13:16:08 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 13:16:08 executing program 2: syz_emit_ethernet(0xe, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x1000, 0x0) 13:16:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:16:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:16:08 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@empty, @remote, @void, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@random, @random="8a497e4990a0"}, {@broadcast, @current}}}}}, 0x0) 13:16:08 executing program 0: syz_emit_ethernet(0x16, &(0x7f00000003c0)={@empty, @remote, @void, {@llc_tr={0x11, {@snap={0x0, 0x0, 'a', "6560f1"}}}}}, 0x0) 13:16:08 executing program 5: mremap(&(0x7f0000d14000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ea0000/0x2000)=nil) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 13:16:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x0, 0x1, &(0x7f00000001c0)=@raw=[@exit], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:16:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 13:16:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@delchain={0x24, 0x65, 0x625}, 0x24}}, 0x0) 13:16:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x11, 0x2, &(0x7f00000001c0)=@raw=[@exit, @call], &(0x7f0000000240)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:16:08 executing program 4: socketpair(0x2, 0x80802, 0x33, &(0x7f0000000040)) 13:16:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@deltfilter={0x24}, 0x24}}, 0x0) [ 233.184229][T14448] __nla_validate_parse: 25 callbacks suppressed [ 233.184246][T14448] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:08 executing program 5: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000) 13:16:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:16:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x0, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:16:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000e41000/0x2000)=nil) 13:16:08 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$usbfs(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x300000e, 0x12, r0, 0x0) 13:16:08 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x9, &(0x7f0000000040)={0x0, 0x0, 0x15}, 0xc) 13:16:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x181002) ioctl$LOOP_GET_STATUS(r0, 0x4c00, 0x0) 13:16:08 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@link_local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4bd856", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:16:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c04, &(0x7f00000000c0)) [ 233.533285][T14480] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:08 executing program 0: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fallocate(r0, 0x11, 0x0, 0x10000) [ 233.616546][T14482] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c04, 0x0) 13:16:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:16:09 executing program 2: syz_emit_ethernet(0x156, &(0x7f0000000140)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ab0f37", 0x120, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@routing={0x0, 0x6, 0x0, 0x0, 0x0, [@dev, @dev, @private2]}], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b86edc", 0x0, 0x0, 0x0, @dev, @loopback, [@hopopts={0x0, 0x0, [], [@jumbo]}, @srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00', @private2, @private2, @mcast1]}, @srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@ipv4={[], [], @dev}, @local, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @empty}]}, @dstopts]}}}}}}}, 0x0) 13:16:09 executing program 4: syz_emit_ethernet(0x1cd, &(0x7f0000000380)=ANY=[@ANYBLOB="0180c20000020180c2000002810016000800461101bb00640000982f9078e0000002ffffffff000000000c21"], 0x0) 13:16:09 executing program 3: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7ffffffff000, 0x0, &(0x7f0000e41000/0x2000)=nil) [ 233.873916][ T37] audit: type=1800 audit(1615641369.185:6): pid=14498 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14353 res=0 errno=0 [ 233.884164][T14499] overlayfs: failed to resolve './bus': -2 13:16:09 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaac6aa86dd6063730a0000000002000000000000000000000000000002fc020000000000000300000000", @ANYBLOB="28b2bf4595"], 0x0) 13:16:09 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)={0x20, r0, 0x409, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_FRAME_TYPE={0x6}, @NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) [ 234.016395][T14498] overlayfs: './file0' not a directory [ 234.027227][T14511] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000200)=""/220, 0x3e, 0xdc, 0x1}, 0x20) 13:16:09 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000500)={{}, {0x0, r0+10000000}}, 0x0) timer_delete(0x0) 13:16:09 executing program 4: syz_emit_ethernet(0xe81, &(0x7f00000009c0)={@local, @remote, @val, {@x25={0x805, {0x0, 0x0, 0x0, "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"}}}}, 0x0) [ 234.045451][ T37] audit: type=1800 audit(1615641369.355:7): pid=14499 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14355 res=0 errno=0 13:16:09 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00', 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) [ 234.120678][T14517] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:16:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1154}, 0x40) 13:16:09 executing program 2: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0xffffffffffffffff) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 13:16:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x84290000}, 0x0) 13:16:09 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000040)={0x8, {"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", 0x1000}}, 0xffffffffffffffff) 13:16:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x11, 0x2, &(0x7f00000001c0)=@raw=[@map], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:16:09 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x9, &(0x7f0000000040)={0xffffffffffffffff}, 0xc) 13:16:09 executing program 3: socketpair(0x28, 0x0, 0xfffffffc, &(0x7f0000000000)) [ 234.383432][T14540] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:09 executing program 2: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x10aa, &(0x7f00000000c0)=ANY=[], 0x0) 13:16:09 executing program 5: syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0xfffffffffffffff5, 0x591f82) 13:16:09 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0x0) [ 234.520416][T14546] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:09 executing program 0: syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_FADVISE, 0x0) mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000e41000/0x2000)=nil) 13:16:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:16:09 executing program 2: timer_create(0x3, &(0x7f0000000400)={0x0, 0x39, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000440)) 13:16:10 executing program 3: syz_emit_ethernet(0xf8, &(0x7f00000001c0)={@link_local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0xc2, 0x11, 0x0, @remote, @local, {[@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x4, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @empty, @local, @ipv4={[], [], @multicast2}]}], {0x0, 0x0, 0x6a, 0x0, @opaque="b7fc98a0c414f37d82a71ae8e1766d25c7eb8dea5a7cd5c10b2739e4f5786689645fe43c389bcc4f1282cce2ccc08c70580d590ccf20073c224141512384b45c995890d1a3d09d065b37d7eaee54aa439b919db1e2807bd54819fd9b7cfa211cd4be"}}}}}}, 0x0) 13:16:10 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @private=0xa010102, {[@noop]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 13:16:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, 0x2c}}, 0x0) [ 234.736872][T14566] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:10 executing program 2: socketpair(0xa, 0x3, 0x1, &(0x7f0000000040)) 13:16:10 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x9, &(0x7f0000000040)={0x0, 0x0, 0x2}, 0xc) 13:16:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:16:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010200000000000000006d00000008000301"], 0x28}}, 0x0) [ 234.815834][T14571] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:10 executing program 2: syz_emit_ethernet(0x16, &(0x7f00000000c0)={@local, @remote, @void, {@llc={0x4, {@snap={0x0, 0x0, "19", "72ee8a"}}}}}, 0x0) 13:16:10 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x40402, 0x0) write$tun(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="00000004aaaaaaaaaabbbbbbbb81bbbb810015000806fffe22f0060f006eaaaaaaaaaabb3ba04a3f00712c34e7000000002490a72297"], 0x39) 13:16:10 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x81b) [ 234.960920][T14587] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 13:16:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x40081271, 0x0) 13:16:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c06, 0x0) 13:16:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00&'], 0x3c}}, 0x0) 13:16:10 executing program 4: mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000100)="be") mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 13:16:10 executing program 5: syz_emit_ethernet(0xa5, &(0x7f00000001c0)={@link_local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x6f, 0x11, 0x0, @remote, @local, {[], {0x0, 0x4e21, 0x6f, 0x0, @opaque="b7fc98a0c414f37d82a71ae8e1766d25c7eb8dea5a7cd5c10b2739e4f5786689645fe43c389bcc4f1282cce2ccc08c70580d590ccf20073c224141512384b45c995890d1a3d09d065b37d7eaee54aa439b919db1e2807bd54819fd9b7cfa211cd4be0870ad3001"}}}}}}, 0x0) 13:16:10 executing program 2: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}, 0x0) 13:16:10 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000040)={@broadcast, @link_local, @void, {@ipv4={0x800, @generic={{0x16, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @broadcast, {[@timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@loopback}, {@multicast2}, {@broadcast}, {}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}, {@empty}]}]}}}}}}, 0x0) 13:16:10 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') 13:16:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x4000002, 0x0, 0x0) 13:16:10 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 13:16:10 executing program 5: r0 = fork() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x0, 0x0) 13:16:10 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa86dd604bd8560014060020010000000040000000000000cd502c03"], 0x0) 13:16:10 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x9, &(0x7f0000000040)={0x0, 0x0, 0xe}, 0xc) 13:16:10 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000340)={@remote, @random="7310dc6cd3cc", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}}}}, 0x0) 13:16:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x4000002, 0x0, 0x0) [ 235.512068][ T37] audit: type=1326 audit(1615641370.815:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14624 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 13:16:10 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x9, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0xc) 13:16:10 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ab0f37", 0x48, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b86edc", 0x0, 0x0, 0x0, @dev, @loopback, [@hopopts={0x0, 0x0, [], [@jumbo]}, @srh]}}}}}}}, 0x0) 13:16:10 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000006280)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002100)={0x10}, 0x10}], 0x1, 0x0) 13:16:10 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000440)={&(0x7f00000003c0), 0xc, &(0x7f0000000400)={&(0x7f0000000600)={0x9c, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x24, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0xaa6}, {0x8, 0x0, 0x7}, {0x8, 0x0, 0x9}, {0x8, 0x0, 0x6}]}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCAN_SSIDS={0x58}, @NL80211_ATTR_SCAN_FREQUENCIES={0x0, 0x2c, 0x0, 0x1, [{0x0, 0x0, 0x3}, {0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8014) 13:16:10 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:16:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x4000002, 0x0, 0x0) 13:16:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@delchain={0x107c, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x104c, 0x2, [@TCA_RSVP_POLICE={0xc10, 0x5, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]}, @TCA_RSVP_ACT={0x438, 0x6, [@m_police={0x434, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x408, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x107c}}, 0x0) 13:16:11 executing program 4: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 13:16:11 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000dbc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x8000000) 13:16:11 executing program 2: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ca3000/0x1000)=nil) 13:16:11 executing program 5: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x10000000) 13:16:11 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1d420000, 0x0, 0x13, r0, 0x0) 13:16:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x16}]}) 13:16:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x4000002, 0x0, 0x0) 13:16:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010200000000000000007e"], 0x28}}, 0x0) 13:16:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xfffffffffffffd7e, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WDEV]}, 0x1c}}, 0x0) 13:16:11 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x2, 0x0) write$tun(r0, &(0x7f0000000080)={@void, @void, @x25={0x0, 0x0, 0x0, "c345"}}, 0x5) 13:16:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x181002) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x8, 0x0, 0x0, 0x0, "49a8fe33892cae22b86c63d27b04e3579c570308f6a856be8c0a1427a4cc15c617355c8a7cf510ce807f854776a3a227004141e54dc364ea563d5771ffeb25ea", "9cbdaad0cedfa3ef1f73aea20f16de4f2bafe309c6b0735e70777ea49ff79834"}) [ 236.166330][ T37] audit: type=1326 audit(1615641371.475:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14675 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 [ 236.199972][T14680] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:16:11 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x81, 0x0, "40c278cbb15afad0a1cad8fb1949166c97bcb728f234eac4ed95ad8205e6852f58a41fd8bd1680a6d12773cdeae1eba6f84c8b6dd5967feb11293e3b2ea8ec"}, 0x60) 13:16:11 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x9, &(0x7f0000000040)={0x0, 0x0, 0x14}, 0xc) 13:16:11 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x10000000) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1002, 0x0, 0x13, r1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x10000000) 13:16:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x4000002, 0x0, 0x0) [ 236.261712][T14680] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 13:16:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:16:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[], 0x28}, 0x300}, 0x0) 13:16:11 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x9, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0xc) 13:16:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 13:16:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x4000002, 0x0, 0x0) 13:16:12 executing program 4: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x12, r0, 0x0) 13:16:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) [ 236.776161][T14716] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 236.801871][T14716] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 13:16:12 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) 13:16:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a701", 0x36, 0x4000002, 0x0, 0x0) 13:16:12 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netstat\x00') write$tun(r0, 0x0, 0x0) 13:16:12 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/null\x00', 0x0, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 13:16:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010200000000000000007e"], 0x28}}, 0x0) 13:16:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x4001, 0x3, 0x448, 0x0, 0x0, 0x148, 0x0, 0x148, 0x3b0, 0x240, 0x240, 0x3b0, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'caif0\x00'}, 0x0, 0x2f8, 0x320, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @fd={0x3}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a8) 13:16:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x181002) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c00, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x8, 0x0, 0x0, 0x4, "49a8fe33892cae22b86c63d27b04e3579c570308f6a856be8c0a1427a4cc15c617355c8a7cf510ce807f854776a3a227004141e54dc364ea563d5771ffeb25ea", "9cbdaad0cedfa3ef1f73aea20f16de4f2bafe309c6b0735e70777ea49ff79834", [0x0, 0x1]}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000180)) [ 237.264838][T14738] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 237.285709][T14738] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 237.309843][T14742] xt_bpf: check failed: parse error 13:16:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a701", 0x36, 0x4000002, 0x0, 0x0) 13:16:12 executing program 0: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 13:16:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x1) 13:16:12 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000002140)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ea"}}, 0x119) write$UHID_INPUT(r0, &(0x7f0000001100)={0xc, {"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", 0x1000}}, 0x1006) 13:16:12 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x9, &(0x7f0000000040)={0x0, 0x0, 0x7}, 0xc) 13:16:12 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x1000, 0x2040) 13:16:12 executing program 4: syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x4001) [ 237.543591][ T20] hid-generic 0000:0000:0000.0003: item fetching failed at offset 0/1 [ 237.551983][ T20] hid-generic: probe of 0000:0000:0000.0003 failed with error -22 13:16:12 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) 13:16:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a701", 0x36, 0x4000002, 0x0, 0x0) [ 237.590392][ T20] hid-generic 0000:0000:0000.0004: item fetching failed at offset 0/1 [ 237.609909][ T20] hid-generic: probe of 0000:0000:0000.0004 failed with error -22 13:16:13 executing program 5: syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_FADVISE, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) 13:16:13 executing program 4: socketpair(0x11, 0x2, 0x0, &(0x7f00000000c0)) 13:16:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000180)=[{0x20}, {}]}) 13:16:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b40)={0x14, 0x7, 0x1, 0x801}, 0x14}}, 0x0) 13:16:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe", 0x51, 0x4000002, 0x0, 0x0) 13:16:13 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@link_local, @random="72aef6637980", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4bd856", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:16:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c04, &(0x7f0000000180)) 13:16:13 executing program 2: mprotect(&(0x7f0000c00000/0x400000)=nil, 0x404000, 0x0) 13:16:13 executing program 0: syz_emit_ethernet(0x5a, &(0x7f0000000140)={@dev, @dev, @val={@void}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "525b514179ff3eb3a8a5d9a8e3bf6a22fca065f2810986af1a1c442d3dc512aeb4041c01d49dccaa5bebe73ebd5624b5b6cf27d7012ac84f31a121b97a172ca9"}}}}, 0x0) 13:16:13 executing program 4: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x96441) 13:16:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe", 0x51, 0x4000002, 0x0, 0x0) 13:16:13 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_delete(0x0) 13:16:13 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x7, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0xc) 13:16:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x8}, 0x0) 13:16:13 executing program 4: syz_emit_ethernet(0x99, &(0x7f00000001c0)={@link_local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x63, 0x11, 0x0, @remote, @local, {[], {0x0, 0x4e21, 0x63, 0x0, @opaque="b7fc98a0c414f37d82a71ae8e1766d25c7eb8dea5a7cd5c10b2739e4f5786689645fe43c389bcc4f1282cce2ccc08c70580d590ccf20073c224141512384b45c995890d1a3d09d065b37d7eaee54aa439b919db1e2807bd54819fd"}}}}}}, 0x0) 13:16:13 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_delete(0x0) [ 238.192886][T14809] __nla_validate_parse: 31 callbacks suppressed [ 238.192904][T14809] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:13 executing program 0: inotify_init1(0x1000) 13:16:13 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@link_local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4bd856", 0x14, 0x3c, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:16:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe", 0x51, 0x4000002, 0x0, 0x0) 13:16:13 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_LEVEL={0x2c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_CMD_FRAME, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x1f}}, 0x0) 13:16:13 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_delete(0x0) 13:16:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCEXCL(r0, 0x540c) 13:16:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @local}, 0x10) [ 238.449420][T14827] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:13 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_delete(0x0) 13:16:13 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000d0c000/0x4000)=nil, 0x4000, 0x4, 0x13, r0, 0x10000000) 13:16:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e77", 0x5f, 0x4000002, 0x0, 0x0) [ 238.533218][T14834] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 238.562281][T14838] device batadv_slave_1 entered promiscuous mode 13:16:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) [ 238.586697][T14835] device batadv_slave_1 left promiscuous mode 13:16:13 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@dev, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4a45c1", 0x14, 0x6, 0x0, @private0, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:16:14 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x48082) write$cgroup_subtree(r0, 0x0, 0x0) 13:16:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x48100) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x100000c, 0x12, r0, 0x0) 13:16:14 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x9, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0xc) 13:16:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010300000000000000006d"], 0x28}}, 0x0) [ 238.730694][T14849] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 238.760931][T14849] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e77", 0x5f, 0x4000002, 0x0, 0x0) 13:16:14 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x2) 13:16:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1265, &(0x7f00000000c0)) 13:16:14 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x10000000) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x0) 13:16:14 executing program 0: syz_emit_ethernet(0x138e, &(0x7f0000001580)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa2386dd65ceae541358"], 0x0) [ 238.941397][T14863] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:14 executing program 4: syz_emit_ethernet(0x2c, &(0x7f0000000000)={@empty, @remote, @void, {@ipx={0x8847, {0xffff, 0x1e, 0x0, 0x0, {@random, @random="8a497e4990a0"}, {@broadcast, @current}}}}}, 0x0) [ 239.007589][T14873] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:14 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000006280)=[{&(0x7f0000001e80)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "2f24d9d155a5419524711ae16bc00d9f92aa37b51f88ecb7fe5e10a1244e8cfe1852dff39a255dd51ddc1fb34575e907b845f6369f52c5e38eec6481a857cd"}, 0x60, &(0x7f0000000740)=[{0x0}, {0x0}], 0x2, &(0x7f0000002100)={0x28, 0x0, 0x0, "349186e811aebb09c8f9a18a3d803e4f14"}, 0x28}], 0x1, 0x0) 13:16:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e77", 0x5f, 0x4000002, 0x0, 0x0) 13:16:14 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/netlink\x00') 13:16:14 executing program 0: syz_emit_ethernet(0x138e, &(0x7f0000001580)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa2386dd65ceae5413"], 0x0) 13:16:14 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x11, 0xb, &(0x7f00000001c0)=@raw=[@exit, @map={0x18, 0x0, 0x1, 0x0, r0}, @alu, @call, @btf_id, @ldst, @call, @initr0], &(0x7f0000000240)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:16:14 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) epoll_create1(0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0) [ 239.208736][T14885] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:14 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000040)={@broadcast, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @broadcast}}}}}, 0x0) 13:16:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010200000000000000007e"], 0x28}}, 0x0) [ 239.267222][T14892] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x11, 0x4, &(0x7f00000001c0)=@raw=[@exit, @map, @alu], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:16:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837d", 0x66, 0x4000002, 0x0, 0x0) 13:16:14 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0xffffffffffffffff) [ 239.407049][T14899] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 239.445885][T14899] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:16:14 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@link_local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4bd856", 0x14, 0x2c, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:16:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r1}, 0x14) 13:16:14 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "40c278cbb15afad0a1cad8fb1949166c97bcb728f234eac4ed95ad8205e6852f58a41fd8bd1680a6d12773cdeae1eba6f84c8b6dd5967feb11293e3b2ea8ec"}, 0x60) [ 239.497396][T14899] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 13:16:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837d", 0x66, 0x4000002, 0x0, 0x0) 13:16:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x10162) 13:16:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000140)=""/247, 0x32, 0xf7, 0x1}, 0x20) 13:16:15 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) epoll_create1(0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0) 13:16:15 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000200)={0xffff8000}, 0x8) 13:16:15 executing program 4: mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 13:16:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837d", 0x66, 0x4000002, 0x0, 0x0) 13:16:15 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x5) 13:16:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010200000000000000007e"], 0x28}}, 0x0) 13:16:15 executing program 4: socketpair(0x30, 0x0, 0x0, &(0x7f0000000000)) 13:16:15 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @private}, {0x0, 0x0, 0x8}}}}}, 0x0) 13:16:15 executing program 0: syz_emit_ethernet(0xa5, &(0x7f00000001c0)={@link_local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x6f, 0x11, 0x0, @remote, @local, {[], {0x0, 0x0, 0x6f, 0x0, @opaque="b7fc98a0c414f37d82a71ae8e1766d25c7eb8dea5a7cd5c10b2739e4f5786689645fe43c389bcc4f1282cce2ccc08c70580d590ccf20073c224141512384b45c995890d1a3d09d065b37d7eaee54aa439b919db1e2807bd54819fd9b7cfa211cd4be0870ad3001"}}}}}}, 0x0) 13:16:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000", 0x69, 0x4000002, 0x0, 0x0) [ 240.449036][T14951] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 240.502363][T14951] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 13:16:15 executing program 5: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x200000, 0x0) syz_genetlink_get_family_id$tipc(0x0, r0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) 13:16:15 executing program 4: clock_gettime(0x5f233c96f864a6e4, 0x0) [ 240.747820][ T37] audit: type=1326 audit(1615641376.055:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14968 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465f69 code=0x0 [ 240.802457][ T37] audit: type=1326 audit(1615641376.105:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14968 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465f69 code=0x0 13:16:16 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) epoll_create1(0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0) 13:16:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x20501) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 13:16:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000", 0x69, 0x4000002, 0x0, 0x0) 13:16:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1260, 0x0) 13:16:16 executing program 3: mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000e8a000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 13:16:16 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@link_local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4bd856", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:16:16 executing program 4: timer_create(0x1, 0x0, &(0x7f0000001540)) clock_gettime(0x0, &(0x7f0000001580)={0x0}) timer_settime(0x0, 0x1, &(0x7f00000015c0)={{}, {r0}}, 0x0) 13:16:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000", 0x69, 0x4000002, 0x0, 0x0) 13:16:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x125d, 0x0) 13:16:16 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000440)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff80) [ 241.578823][ T37] audit: type=1326 audit(1615641376.875:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14968 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465f69 code=0x0 [ 241.606194][ T37] audit: type=1804 audit(1615641376.895:13): pid=15009 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir085095520/syzkaller.AEP0jo/279/bus" dev="sda1" ino=14416 res=1 errno=0 [ 241.650678][ T37] audit: type=1326 audit(1615641376.955:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14968 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465f69 code=0x0 13:16:17 executing program 5: mprotect(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) 13:16:17 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000340)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa86dd604bd8560014060020010000030000000000000000000002e5"], 0x0) 13:16:17 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) epoll_create1(0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0) 13:16:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x11, 0x1, &(0x7f00000001c0)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:16:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd00000000", 0x6b, 0x4000002, 0x0, 0x0) 13:16:17 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000340)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa86dd604bd8560014060020010000030000000000000000000002e5"], 0x0) 13:16:17 executing program 5: mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) 13:16:17 executing program 5: syz_emit_ethernet(0x1196, &(0x7f0000001300)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa86dd"], 0x0) 13:16:17 executing program 0: syz_emit_ethernet(0x2c, &(0x7f0000000000)={@empty, @remote, @void, {@ipx={0x8906, {0xffff, 0x1e, 0x0, 0x0, {@random, @random="8a497e4990a0"}, {@broadcast, @current}}}}}, 0x0) 13:16:17 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000340)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa86dd604bd8560014060020010000030000000000000000000002e5"], 0x0) 13:16:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x6, 0xa, 0x7, 0x9, "0fdc1084361bda8669221f6d167b0c80fb773f58f045ab852b8218d4eddafbc0212ed55653351875ce0acef36fce347d49c0245d251dce19e73a740132bb26a1", "7ab6f4b7aa8a5910fb8d6c58e18f883ebcda0ae76d6b9c07acddfc1c40315e85", [0x4, 0x40]}) [ 242.403815][ T37] audit: type=1804 audit(1615641377.715:15): pid=15014 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir085095520/syzkaller.AEP0jo/279/bus" dev="sda1" ino=14416 res=1 errno=0 [ 242.509472][ T37] audit: type=1804 audit(1615641377.755:16): pid=15014 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir085095520/syzkaller.AEP0jo/279/bus" dev="sda1" ino=14416 res=1 errno=0 13:16:17 executing program 3: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) 13:16:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd00000000", 0x6b, 0x4000002, 0x0, 0x0) 13:16:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1267, 0x0) [ 242.554913][ T37] audit: type=1804 audit(1615641377.755:17): pid=15048 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir085095520/syzkaller.AEP0jo/279/bus" dev="sda1" ino=14416 res=1 errno=0 [ 242.588687][ T37] audit: type=1804 audit(1615641377.805:18): pid=15047 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir085095520/syzkaller.AEP0jo/279/bus" dev="sda1" ino=14416 res=1 errno=0 13:16:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1278, &(0x7f00000000c0)) 13:16:18 executing program 5: socketpair(0x10, 0x0, 0x9, &(0x7f00000036c0)) 13:16:18 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000340)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa86dd604bd8560014060020010000030000000000000000000002e5"], 0x0) 13:16:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd00000000", 0x6b, 0x4000002, 0x0, 0x0) 13:16:18 executing program 0: timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}}, 0x0) 13:16:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1261, 0x0) 13:16:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x40101283, 0x0) 13:16:18 executing program 5: socketpair(0x1e, 0x0, 0x6, &(0x7f0000000080)) 13:16:18 executing program 3: mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x1) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) [ 243.224043][T15080] __nla_validate_parse: 17 callbacks suppressed [ 243.224058][T15080] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x40101288, 0x0) 13:16:18 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000080), 0xc) [ 243.309557][T15085] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x6c, 0x0, 0x0, 0x0) 13:16:18 executing program 4: syz_emit_ethernet(0x30, &(0x7f0000000000)={@empty, @remote, @val={@void}, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@random, @random="f0fedf89cb05"}, {@broadcast, @random="b2a4cfa9cdd8"}}}}}, 0x0) 13:16:18 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1002, 0x0, 0x13, r0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x10000000) 13:16:18 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@link_local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4bd856", 0x14, 0x2b, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:16:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x402) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5d5bbe3c389038aafe0a7cb302b3003a006dc556b5e3c6450efe303e8ab0c925450c976a09846356b28aa03ec5beae0792419d697c20c1475561724706c5f890", "bf5fef53d88b9ca3ace0bc53bde57a8c53c4d1f6ba360667f4b8682a31cfadc2ab3eeeb48def7d27626efe36de54441dbddefb266a16c257e32e28a1838eabd5", "4173ab2d4db2b779252b836d746d8122a9d3059ba7544723766003b1418dbe03"}) 13:16:18 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) 13:16:18 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x125382, 0x0) [ 243.537430][T15104] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:18 executing program 5: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffc000/0x2000)=nil) 13:16:19 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@link_local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4bd856", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2={0xfc, 0x2, [0x0, 0x0, 0x3c]}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:16:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffc7e) [ 243.610246][T15111] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 243.633601][ T37] audit: type=1326 audit(1615641378.935:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15110 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 13:16:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x11, 0x1, &(0x7f00000001c0)=@raw=[@exit], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:16:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x6c, 0x0, 0x0, 0x0) 13:16:19 executing program 5: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3002, 0x7ffffffff000, 0x0, &(0x7f0000e41000/0x2000)=nil) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffe000/0x1000)=nil) 13:16:19 executing program 0: mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x1000)=nil) 13:16:19 executing program 3: syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index}, 0x0) mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mlock2(&(0x7f0000d40000/0x3000)=nil, 0x3000, 0x0) mmap(&(0x7f0000e87000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 13:16:19 executing program 5: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1002, 0x0, 0x12, r0, 0x0) 13:16:19 executing program 4: mlock2(&(0x7f0000e8d000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000f81000/0x6000)=nil, 0x6000, 0x1) [ 243.910826][T15135] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 243.960770][T15135] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:19 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x9, &(0x7f0000000040)={0x0, 0x0, 0xf}, 0xc) 13:16:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x68, 0x6, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0x9}, {0x4}, {0xe}, {0x5}, {}, {}, {0xd, 0x3}]}, @func_proto, @union={0x3, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x9}]}]}, {0x0, [0x0, 0x0, 0x5f, 0x61]}}, &(0x7f0000000200)=""/220, 0x86, 0xdc, 0x1}, 0x20) 13:16:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000140)=""/247, 0x26, 0xf7, 0x1}, 0x20) 13:16:19 executing program 5: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:16:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f"], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x6c, 0x0, 0x0, 0x0) 13:16:19 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffffffffffff, 0x0) 13:16:19 executing program 5: syz_emit_ethernet(0x2c, &(0x7f0000000000)={@empty, @remote, @void, {@ipx={0x806, {0xffff, 0x1e, 0x0, 0x0, {@random, @random="8a497e4990a0"}, {@broadcast, @current}}}}}, 0x0) 13:16:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x0, 0x3}]}]}}, &(0x7f0000000200)=""/220, 0x3e, 0xdc, 0x1}, 0x20) 13:16:19 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) 13:16:20 executing program 4: syz_emit_ethernet(0x138e, &(0x7f0000001580)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa2386dd"], 0x0) [ 244.613548][T15169] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:20 executing program 2: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3002, 0x7ffffffff000, 0x0, &(0x7f0000e41000/0x2000)=nil) 13:16:20 executing program 5: syz_emit_ethernet(0x34, &(0x7f0000000040)={@broadcast, @remote, @val, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast}, {@current, @random="d83c9e4ae01a"}}}}}, 0x0) [ 244.702494][T15173] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01c59251f75a449c79fe02"], 0x1c}}, 0x0) 13:16:20 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x10c00, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x81, 0x1f, 0xff, 0x7, 0x0, 0x204, 0xc40, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x8102, 0x8, 0xffff, 0x6, 0x1, 0x3f, 0x1f}, 0xffffffffffffffff, 0x2001, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x1, 0x7fff) 13:16:20 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) write$UHID_DESTROY(r0, 0x0, 0x0) 13:16:20 executing program 4: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3002, 0x2000, 0x0, &(0x7f0000e41000/0x2000)=nil) 13:16:20 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_FADVISE, 0x0) mprotect(&(0x7f0000dc5000/0x1000)=nil, 0x1000, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000e41000/0x2000)=nil) 13:16:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x401070cd, 0x0) 13:16:20 executing program 4: perf_event_open(&(0x7f0000000e00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 244.951092][T15194] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:20 executing program 3: syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@empty, @remote, @void, {@ipx={0x8906, {0xffff, 0x1e, 0x0, 0x0, {@random, @random="8a497e4990a0"}, {@broadcast, @current}}}}}, 0x0) [ 245.007463][T15200] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:20 executing program 2: socketpair(0xa, 0x6, 0x0, &(0x7f00000003c0)) 13:16:20 executing program 1: r0 = epoll_create1(0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000002, 0x11, r0, 0x0) 13:16:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40081271, 0x7ff) 13:16:20 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000000)={@link_local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4bd856", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:16:20 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaac6aa86dd6063730a0000000002000000000000000000000000000002fc020000000000000300"/57, @ANYBLOB='('], 0x0) 13:16:20 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x10c00, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x81, 0x1f, 0xff, 0x7, 0x0, 0x204, 0xc40, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x8102, 0x8, 0xffff, 0x6, 0x1, 0x3f, 0x1f}, 0xffffffffffffffff, 0x2001, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x1, 0x7fff) 13:16:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x3}]}}, &(0x7f0000000140)=""/247, 0x26, 0xf7, 0x1}, 0x20) 13:16:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x5}]}) 13:16:20 executing program 4: perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:16:20 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="05", 0x1, 0xfffffffffffffffe) 13:16:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x9}, {}, {}]}]}}, &(0x7f0000000200)=""/220, 0x3e, 0xdc, 0x1}, 0x20) 13:16:20 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff2000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ff3000/0x1000)=nil) 13:16:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x9}, {0x4}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000200)=""/220, 0x41, 0xdc, 0x1}, 0x20) 13:16:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, 0xffffffffffffffff, 0x0) 13:16:20 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 13:16:20 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000500), 0x0) 13:16:20 executing program 2: add_key$user(&(0x7f00000014c0)='user\x00', &(0x7f0000001500)={'syz', 0x3}, &(0x7f0000001540)="da", 0x1, 0xffffffffffffffff) 13:16:21 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x10c00, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x81, 0x1f, 0xff, 0x7, 0x0, 0x204, 0xc40, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x8102, 0x8, 0xffff, 0x6, 0x1, 0x3f, 0x1f}, 0xffffffffffffffff, 0x2001, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x1, 0x7fff) 13:16:21 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000340)={@link_local, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "d7ee3f", 0x10, 0x21, 0x0, @dev, @remote, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "de8222", 0x0, "4dd151"}}}}}}}, 0x0) 13:16:21 executing program 4: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) 13:16:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 13:16:21 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) pkey_mprotect(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x4, 0xffffffffffffffff) 13:16:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockname(r0, 0x0, &(0x7f0000000000)) 13:16:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40) 13:16:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x32}, 0x0) 13:16:21 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000200), 0x0, 0x4) 13:16:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="1400000010ec633c16100000000000000000000a20"], 0x48}}, 0x0) 13:16:21 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000240)=ANY=[], 0x0) 13:16:21 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x105040, 0x0) 13:16:22 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x10c00, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x81, 0x1f, 0xff, 0x7, 0x0, 0x204, 0xc40, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x8102, 0x8, 0xffff, 0x6, 0x1, 0x3f, 0x1f}, 0xffffffffffffffff, 0x2001, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x1, 0x7fff) 13:16:22 executing program 3: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000e41000/0x2000)=nil) 13:16:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001740)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, 0x0) 13:16:22 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000003c0)={@link_local, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "e41a7d", 0x10, 0x21, 0x0, @private1, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "1a2197", 0x0, "ecc2d0"}}}}}}}, 0x0) 13:16:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYRES64], &(0x7f00000002c0)=""/161, 0xbd, 0xa1, 0x1}, 0x20) 13:16:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x1a0) dup3(r2, r1, 0x0) fallocate(r1, 0x100000003, 0x0, 0x80019c) 13:16:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x4, 0x181002) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 13:16:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000080)={0x800}) 13:16:22 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:16:22 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@random="e9cafbddd8dd", @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @random="b4d0eef956d1", @broadcast}}}}, 0x0) 13:16:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x1a0) dup3(r2, r1, 0x0) fallocate(r1, 0x100000003, 0x0, 0x80019c) 13:16:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x11, 0x1, &(0x7f00000001c0)=@raw=[@alu], &(0x7f0000000240)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:16:23 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_FADVISE, 0x0) mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) mremap(&(0x7f0000d56000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000e41000/0x2000)=nil) 13:16:23 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/3) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 13:16:23 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1269, 0x0) 13:16:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000080)={0x800}) 13:16:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x1a0) dup3(r2, r1, 0x0) fallocate(r1, 0x100000003, 0x0, 0x80019c) 13:16:23 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, 0xffffffffffffffff, 0x0) 13:16:23 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000140)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ab0f37", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@routing], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b86edc", 0x0, 0x0, 0x0, @dev, @loopback}}}}}}}, 0x0) 13:16:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1b}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 13:16:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000080)={0x800}) 13:16:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x125d, &(0x7f00000000c0)) 13:16:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0x1a0) dup3(r2, r1, 0x0) fallocate(r1, 0x100000003, 0x0, 0x80019c) 13:16:23 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c00, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000180)) 13:16:23 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@link_local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x11, 0x0, @remote, @local, {[@srh], {0x0, 0x0, 0x8}}}}}}, 0x0) 13:16:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x127d, &(0x7f00000000c0)) 13:16:24 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000080)={0x800}) 13:16:24 executing program 2: select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x7}, 0x0) 13:16:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x300}, 0x0) 13:16:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x4}, {0x0, 0x3}]}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000200)=""/220, 0x3a, 0xdc, 0x1}, 0x20) 13:16:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x127c, 0x0) 13:16:24 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@broadcast, @link_local, @void, {@ipv4={0x800, @generic={{0x10, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @broadcast, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@loopback}, {@multicast2}, {@broadcast}, {}, {@multicast2}]}]}}}}}}, 0x0) 13:16:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TX_RATES={0x8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4}]}, @NL80211_ATTR_HE_OBSS_PD={0x14, 0x117, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5, 0x1, 0xd}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5, 0x2, 0xd}]}, @NL80211_ATTR_TWT_RESPONDER={0x4}]}, 0x40}}, 0x0) 13:16:24 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000000)=ANY=[@ANYRES64], 0x0) 13:16:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x4}, @NL80211_ATTR_IE={0xc, 0x2a, [@gcr_ga={0xbd, 0x6, @broadcast}]}]}, 0x38}}, 0x0) 13:16:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', r0) 13:16:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0x3, 0x4, 0xfd2}, 0x40) 13:16:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010200000000000000001f"], 0x28}}, 0x0) 13:16:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000004c0)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 249.170421][T15395] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 249.222398][T15398] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 13:16:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) 13:16:25 executing program 5: syz_emit_ethernet(0x1196, &(0x7f0000001300)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa86dd69aa148311"], 0x0) 13:16:25 executing program 4: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ff3000/0x1000)=nil) 13:16:25 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@link_local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x11, 0x0, @remote, @local, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x40}], {0x0, 0x0, 0x8}}}}}}, 0x0) 13:16:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x8, 0x0, 0xec6a, 0x0, 0x1}, 0x40) 13:16:25 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x10000000) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x6) 13:16:25 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@multicast, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 13:16:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0xc0082) ioctl$LOOP_GET_STATUS(r0, 0x4c00, 0x0) 13:16:25 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x9, &(0x7f0000000040)={0x0, 0x0, 0x3}, 0xc) 13:16:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x100000c, 0x12, r0, 0x0) 13:16:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)=@in6={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x80) 13:16:25 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x10000000) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x6) 13:16:25 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000002640)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 13:16:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) 13:16:25 executing program 0: r0 = syz_open_procfs$userns(0x0, &(0x7f00000001c0)='ns/user\x00') fcntl$setstatus(r0, 0x4, 0x42000) 13:16:25 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2000, 0x0) 13:16:25 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000001900)='/dev/urandom\x00', 0x200, 0x0) 13:16:25 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x10000000) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x6) 13:16:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000002d00), 0x4) 13:16:26 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x10000000) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x6) [ 250.718304][ T37] kauditd_printk_skb: 1 callbacks suppressed [ 250.718319][ T37] audit: type=1804 audit(1615641386.025:21): pid=15455 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir954708963/syzkaller.n28SGF/307/file0" dev="sda1" ino=14485 res=1 errno=0 13:16:26 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$incfs_id(&(0x7f0000004a00)='./file0\x00', &(0x7f0000005ec0)='user.incfs.id\x00', &(0x7f0000005f00), 0x20, 0x1) 13:16:26 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') openat$cgroup_devices(r0, &(0x7f0000001080)='devices.allow\x00', 0x2, 0x0) 13:16:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev}, 0x14) 13:16:26 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 13:16:26 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 13:16:26 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 13:16:26 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001440)='mountinfo\x00') write$cgroup_devices(r0, 0x0, 0x0) 13:16:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080)=ANY=[], 0x98) 13:16:26 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 13:16:26 executing program 1: memfd_create(&(0x7f0000000000)=')-[\x00', 0x3) 13:16:26 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 13:16:26 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x189000, 0x0) 13:16:26 executing program 2: r0 = shmget(0x1, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000080)=""/228) 13:16:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000480)) 13:16:26 executing program 4: semget$private(0x0, 0x4, 0x335e25e0b9b58b12) 13:16:26 executing program 5: semctl$IPC_INFO(0x0, 0x2, 0x3, &(0x7f00000000c0)=""/49) 13:16:26 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 13:16:26 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000007e00)='./file0\x00', 0x4100, 0x21) 13:16:26 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010042, 0x0) 13:16:26 executing program 1: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 13:16:26 executing program 4: semget$private(0x0, 0x2, 0x342) 13:16:26 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x10000, 0x0) 13:16:26 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x604, 0x0) 13:16:26 executing program 2: syz_emit_ethernet(0x56, 0x0, 0x0) 13:16:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000005200)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x80) 13:16:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, 0x0, 0x20000015) [ 251.497881][ T37] audit: type=1804 audit(1615641386.805:22): pid=15508 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir354104957/syzkaller.M3cLlX/296/file0" dev="sda1" ino=14484 res=1 errno=0 13:16:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f00000002c0), 0x4) 13:16:26 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 13:16:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002101, &(0x7f00000074c0)={0x77359400}) 13:16:27 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) lchown(&(0x7f0000002080)='./file0\x00', 0xffffffffffffffff, 0x0) 13:16:27 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x0) [ 251.653017][ T37] audit: type=1800 audit(1615641386.845:23): pid=15508 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14484 res=0 errno=0 13:16:27 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$tcp_congestion(r0, 0x0, 0x0) 13:16:27 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) 13:16:27 executing program 0: readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/235, 0xeb) 13:16:27 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000007e00)='./file0\x00', 0x224900, 0x3a) 13:16:27 executing program 4: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x10040, 0x0, 0x0) 13:16:27 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000007e00)='./file0\x00', 0x224900, 0x4) 13:16:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, 0x0, 0x0, 0x80) 13:16:27 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') accept$inet6(r0, 0x0, 0x0) 13:16:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000007380), 0x0, 0x40002101, 0x0) 13:16:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:16:27 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') 13:16:27 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 13:16:27 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000007e00)='./file0\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 13:16:27 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd/4\x00') 13:16:27 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$FIONCLEX(r0, 0x5450) 13:16:27 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000001500)) 13:16:27 executing program 1: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001040)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 13:16:27 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000180)={@empty, @link_local, @void, {@mpls_uc}}, 0x0) 13:16:27 executing program 2: r0 = memfd_create(&(0x7f0000000080)='\\*{]\xf9!#{}}/\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x42400) 13:16:27 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2d93cc115fa3bb43, 0x0) [ 252.303669][ T37] audit: type=1804 audit(1615641387.615:24): pid=15568 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir954708963/syzkaller.n28SGF/314/file0" dev="sda1" ino=14485 res=1 errno=0 13:16:27 executing program 5: io_setup(0x0, &(0x7f0000000240)) io_setup(0x0, &(0x7f0000000240)) 13:16:27 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\\*{]\xf9!#{}}/\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$tcp_mem(r1, 0x0, 0x0) 13:16:27 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "7cc161a51a65c55ed10cf408be22e71d73fef6a2d0cb1734f06a99ecf0565cfa5c2854ba63e1d7685077bdf7467c05e27ec41cfd6cf4b096631181e55595960c"}, 0x48, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) 13:16:27 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) [ 252.415948][ T37] audit: type=1804 audit(1615641387.645:25): pid=15568 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir954708963/syzkaller.n28SGF/314/file0" dev="sda1" ino=14485 res=1 errno=0 13:16:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x23, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 13:16:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x38, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @loopback}, {0x8, 0x2, @multicast1}}}]}]}, 0x38}}, 0x0) 13:16:27 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:16:27 executing program 1: r0 = creat(&(0x7f0000005fc0)='./file0\x00', 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 13:16:27 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/zero\x00', 0x40441, 0x0) 13:16:28 executing program 3: delete_module(&(0x7f0000000000)='\'(\x00', 0x0) 13:16:28 executing program 4: creat(&(0x7f0000000780)='./file0\x00', 0x0) perf_event_open(&(0x7f00000021c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1001, 0x1, &(0x7f0000000200)=[{&(0x7f0000000440)="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", 0xff}], 0x0, &(0x7f00000008c0)=ANY=[@ANYRES16, @ANYRESHEX]) 13:16:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x23, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}, 0x10) 13:16:28 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptp0\x00', 0x0, 0x0) ioctl$PTP_CLOCK_GETCAPS(r0, 0x80503d01, &(0x7f0000000280)) 13:16:28 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000380)=ANY=[], 0x44) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_script(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="a8"], 0x3e) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 13:16:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGWINSZ(r0, 0x541d, 0x0) [ 252.828648][T15608] loop4: detected capacity change from 0 to 8 13:16:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000300000005000000", 0x58}], 0x1) 13:16:28 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x40, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000002c0), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x100010, 0xffffffffffffffff, 0x31b7000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380)="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", 0x171, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000480)=""/99, 0x63) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000180), 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000200)={0x1, 0x7, 0x8}) r2 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000001c0)={@empty, @multicast1, @broadcast}, 0xc) dup3(r3, r2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) [ 252.895067][T15608] squashfs: Unknown parameter 'ÿÿ0xffffffffffffffff' 13:16:28 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x800000141442, 0x0) ftruncate(r1, 0x200006) mlock2(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) 13:16:28 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "7cc161a51a65c55ed10cf408be22e71d73fef6a2d0cb1734f06a99ecf0565cfa5c2854ba63e1d7685077bdf7467c05e27ec41cfd6cf4b096631181e55595960c"}, 0x48, 0xfffffffffffffffc) [ 252.959000][T15621] loop4: detected capacity change from 0 to 8 [ 252.967479][T15621] squashfs: Unknown parameter 'ÿÿ0xffffffffffffffff' 13:16:28 executing program 4: r0 = getpgid(0x0) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000000)) 13:16:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2d, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 13:16:28 executing program 0: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28942, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ff}, 0x0, 0xf, 0xffffffffffffffff, 0x0) 13:16:28 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000008c0)) 13:16:28 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000001240)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) 13:16:28 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) [ 253.427488][T15650] loop4: detected capacity change from 0 to 512 [ 253.543820][T15650] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 13:16:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x80) 13:16:29 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7}, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) 13:16:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 13:16:29 executing program 3: socketpair(0x0, 0xd, 0x0, &(0x7f0000000000)) 13:16:29 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) 13:16:29 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) flock(r0, 0x5) [ 253.861888][ T37] audit: type=1804 audit(1615641389.165:26): pid=15666 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir954708963/syzkaller.n28SGF/317/file0/file0" dev="sda1" ino=14445 res=1 errno=0 13:16:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 13:16:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x22, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}, 0x10) 13:16:29 executing program 3: semctl$GETPID(0x0, 0x0, 0x13, 0x0) 13:16:29 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) 13:16:29 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1120}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:16:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x14, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 13:16:29 executing program 0: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) 13:16:29 executing program 3: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/64) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000380)={0xf7}, 0x0, &(0x7f00000001c0)={0x0}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00', r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:16:29 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000004780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f000000cac0)='vfat\x00', &(0x7f000000cb00)='./file0/file0\x00', 0x0, 0x0, &(0x7f000000cbc0), 0x0, &(0x7f000000cc00)={[{@shortname_lower='shortname=lower'}]}) 13:16:29 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0xffffffffffffffff, 0x0, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x100000001) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:16:29 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) 13:16:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) [ 254.517558][T15705] FAT-fs (loop5): bogus number of reserved sectors [ 254.517680][T15705] FAT-fs (loop5): Can't find a valid FAT filesystem [ 254.883704][ T3236] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.883753][ T3236] ieee802154 phy1 wpan1: encryption failed: -22 13:16:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 13:16:30 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000004780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f000000cac0)='vfat\x00', &(0x7f000000cb00)='./file0/file0\x00', 0x0, 0x0, &(0x7f000000cbc0), 0x0, &(0x7f000000cc00)) 13:16:30 executing program 5: fanotify_init(0x40, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 13:16:30 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000540)) 13:16:30 executing program 1: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) r2 = semget$private(0x0, 0x20000000102, 0x0) socketpair(0x2b, 0x0, 0x80000004, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000006c0)={'erspan0\x00', 0x0}) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0xec00}], 0x1, 0x0) semtimedop(r2, &(0x7f0000000080)=[{0x0, 0x2, 0x800}], 0x1, &(0x7f0000000400)={0x0, 0x3938700}) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) open(0x0, 0x143042, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) pwritev2(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000140)}, {0x0}, {&(0x7f0000000480)}, {0x0}, {0x0}], 0x5, 0x5, 0x8, 0x0) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001500)={0x0, 0x8006, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 13:16:30 executing program 5: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) [ 255.157423][T15730] FAT-fs (loop3): bogus number of reserved sectors [ 255.171196][ T37] audit: type=1804 audit(1615641390.475:27): pid=15714 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir257177819/syzkaller.hwogff/307/bus" dev="sda1" ino=13941 res=1 errno=0 [ 255.235280][T15730] FAT-fs (loop3): Can't find a valid FAT filesystem 13:16:30 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') [ 255.271762][T15731] overlayfs: './file0' not a directory [ 255.276493][ T37] audit: type=1804 audit(1615641390.575:28): pid=15739 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir354104957/syzkaller.M3cLlX/310/bus/file0" dev="sda1" ino=14527 res=1 errno=0 13:16:30 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/meminfo\x00', 0x0, 0x0) 13:16:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) [ 255.323211][T15731] overlayfs: 'file0' not a directory [ 255.399071][ T37] audit: type=1804 audit(1615641390.685:29): pid=15731 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir354104957/syzkaller.M3cLlX/310/bus/bus/file0" dev="sda1" ino=14445 res=1 errno=0 [ 255.421451][T15741] overlayfs: './file0' not a directory [ 255.496067][ T37] audit: type=1804 audit(1615641390.805:30): pid=15743 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir257177819/syzkaller.hwogff/307/bus" dev="sda1" ino=13941 res=1 errno=0 13:16:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r0, 0xa, 0x12) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103}}], 0x1, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_int(r2, 0x1, 0x1, 0x0, &(0x7f0000000040)) 13:16:31 executing program 0: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/66) 13:16:31 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x800000141442, 0x0) ftruncate(r1, 0x200006) munmap(&(0x7f0000007000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) 13:16:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 13:16:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x34}]}) 13:16:32 executing program 1: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) r2 = semget$private(0x0, 0x20000000102, 0x0) socketpair(0x2b, 0x0, 0x80000004, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000006c0)={'erspan0\x00', 0x0}) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0xec00}], 0x1, 0x0) semtimedop(r2, &(0x7f0000000080)=[{0x0, 0x2, 0x800}], 0x1, &(0x7f0000000400)={0x0, 0x3938700}) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) open(0x0, 0x143042, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) pwritev2(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000140)}, {0x0}, {&(0x7f0000000480)}, {0x0}, {0x0}], 0x5, 0x5, 0x8, 0x0) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001500)={0x0, 0x8006, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 13:16:32 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x800000141442, 0x0) ftruncate(r1, 0x200006) munmap(&(0x7f0000007000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) 13:16:32 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x800000141442, 0x0) ftruncate(r1, 0x200006) munmap(&(0x7f0000007000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) 13:16:32 executing program 0: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) r2 = semget$private(0x0, 0x20000000102, 0x0) socketpair(0x2b, 0x0, 0x80000004, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000006c0)={'erspan0\x00', 0x0}) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0xec00}], 0x1, 0x0) semtimedop(r2, &(0x7f0000000080)=[{0x0, 0x2, 0x800}], 0x1, &(0x7f0000000400)={0x0, 0x3938700}) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) open(0x0, 0x143042, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) pwritev2(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000140)}, {0x0}, {&(0x7f0000000480)}, {0x0}, {0x0}], 0x5, 0x5, 0x8, 0x0) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001500)={0x0, 0x8006, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 13:16:32 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x800000141442, 0x0) ftruncate(r1, 0x200006) munmap(&(0x7f0000007000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) 13:16:32 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x800000141442, 0x0) ftruncate(r1, 0x200006) munmap(&(0x7f0000007000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) 13:16:32 executing program 2: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) r2 = semget$private(0x0, 0x20000000102, 0x0) socketpair(0x2b, 0x0, 0x80000004, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000006c0)={'erspan0\x00', 0x0}) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0xec00}], 0x1, 0x0) semtimedop(r2, &(0x7f0000000080)=[{0x0, 0x2, 0x800}], 0x1, &(0x7f0000000400)={0x0, 0x3938700}) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) open(0x0, 0x143042, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) pwritev2(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000140)}, {0x0}, {&(0x7f0000000480)}, {0x0}, {0x0}], 0x5, 0x5, 0x8, 0x0) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001500)={0x0, 0x8006, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 13:16:32 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x800000141442, 0x0) ftruncate(r1, 0x200006) munmap(&(0x7f0000007000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) 13:16:32 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x800000141442, 0x0) ftruncate(r1, 0x200006) munmap(&(0x7f0000007000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) 13:16:33 executing program 3: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc492, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) socket(0x0, 0x0, 0x0) timer_getoverrun(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) sendto$inet(r0, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) 13:16:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 13:16:34 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x0, @broadcast}, 0x10) 13:16:34 executing program 1: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) r2 = semget$private(0x0, 0x20000000102, 0x0) socketpair(0x2b, 0x0, 0x80000004, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000006c0)={'erspan0\x00', 0x0}) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0xec00}], 0x1, 0x0) semtimedop(r2, &(0x7f0000000080)=[{0x0, 0x2, 0x800}], 0x1, &(0x7f0000000400)={0x0, 0x3938700}) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) open(0x0, 0x143042, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) pwritev2(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000140)}, {0x0}, {&(0x7f0000000480)}, {0x0}, {0x0}], 0x5, 0x5, 0x8, 0x0) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001500)={0x0, 0x8006, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 13:16:34 executing program 3: r0 = open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) creat(&(0x7f0000000780)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f00000021c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x13c20, 0x0, 0x0, 0x3, 0x3ff, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1001, 0x1, &(0x7f0000000200)=[{&(0x7f0000000440)="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", 0x2e6}], 0x0, &(0x7f00000008c0)=ANY=[@ANYRESOCT=r0, @ANYRES16=r1, @ANYBLOB="fac5fb42ba6144418fae7c92ce015800000000dca1e73ab11f3f0b710f61977c243b55c571697a7c67ebbadf4e89902fef34c8064c110100f46fb4fbefb42a63b46d008c14797cc26e661eefc43b782cbb83ca7bd22c2626d3cdeb75ea171c9ae9d9af47", @ANYRESHEX]) 13:16:34 executing program 0: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) r2 = semget$private(0x0, 0x20000000102, 0x0) socketpair(0x2b, 0x0, 0x80000004, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000006c0)={'erspan0\x00', 0x0}) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0xec00}], 0x1, 0x0) semtimedop(r2, &(0x7f0000000080)=[{0x0, 0x2, 0x800}], 0x1, &(0x7f0000000400)={0x0, 0x3938700}) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) open(0x0, 0x143042, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) pwritev2(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000140)}, {0x0}, {&(0x7f0000000480)}, {0x0}, {0x0}], 0x5, 0x5, 0x8, 0x0) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001500)={0x0, 0x8006, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 13:16:34 executing program 2: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) r2 = semget$private(0x0, 0x20000000102, 0x0) socketpair(0x2b, 0x0, 0x80000004, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000006c0)={'erspan0\x00', 0x0}) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0xec00}], 0x1, 0x0) semtimedop(r2, &(0x7f0000000080)=[{0x0, 0x2, 0x800}], 0x1, &(0x7f0000000400)={0x0, 0x3938700}) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) open(0x0, 0x143042, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) pwritev2(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000140)}, {0x0}, {&(0x7f0000000480)}, {0x0}, {0x0}], 0x5, 0x5, 0x8, 0x0) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001500)={0x0, 0x8006, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) [ 258.934740][T15836] loop3: detected capacity change from 0 to 8 13:16:34 executing program 5: getitimer(0x1, &(0x7f0000000200)) [ 259.041950][T15836] squashfs: Unknown parameter '01777777777777777777777ÿÿúÅûBºaDA®|’ÎX' [ 259.237100][T15860] loop3: detected capacity change from 0 to 8 [ 259.238177][T15860] squashfs: Unknown parameter '01777777777777777777777ÿÿúÅûBºaDA®|’ÎX' 13:16:34 executing program 3: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB='statfs_percent=0x0000000000000001,suiddir,lockproto=dlm,noquota,localflocks']) 13:16:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x1, &(0x7f0000000040)=@raw=[@alu={0x0, 0x0, 0x3}], &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xdc, &(0x7f0000000100)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:16:35 executing program 0: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) r2 = semget$private(0x0, 0x20000000102, 0x0) socketpair(0x2b, 0x0, 0x80000004, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000006c0)={'erspan0\x00', 0x0}) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0xec00}], 0x1, 0x0) semtimedop(r2, &(0x7f0000000080)=[{0x0, 0x2, 0x800}], 0x1, &(0x7f0000000400)={0x0, 0x3938700}) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) open(0x0, 0x143042, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) pwritev2(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000140)}, {0x0}, {&(0x7f0000000480)}, {0x0}, {0x0}], 0x5, 0x5, 0x8, 0x0) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001500)={0x0, 0x8006, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 13:16:35 executing program 5: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000002c0)={r0, r1+60000000}) 13:16:35 executing program 2: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) r2 = semget$private(0x0, 0x20000000102, 0x0) socketpair(0x2b, 0x0, 0x80000004, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000006c0)={'erspan0\x00', 0x0}) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0xec00}], 0x1, 0x0) semtimedop(r2, &(0x7f0000000080)=[{0x0, 0x2, 0x800}], 0x1, &(0x7f0000000400)={0x0, 0x3938700}) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) open(0x0, 0x143042, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) pwritev2(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000140)}, {0x0}, {&(0x7f0000000480)}, {0x0}, {0x0}], 0x5, 0x5, 0x8, 0x0) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001500)={0x0, 0x8006, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) [ 259.846954][T15872] gfs2: not a GFS2 filesystem 13:16:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010200000000000000006d00000008000300", @ANYRES32=0x0, @ANYBLOB="0c0003"], 0x28}}, 0x0) 13:16:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000000)={0xa}, 0x3b, 0x0}) 13:16:36 executing program 1: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) r2 = semget$private(0x0, 0x20000000102, 0x0) socketpair(0x2b, 0x0, 0x80000004, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000006c0)={'erspan0\x00', 0x0}) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0xec00}], 0x1, 0x0) semtimedop(r2, &(0x7f0000000080)=[{0x0, 0x2, 0x800}], 0x1, &(0x7f0000000400)={0x0, 0x3938700}) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) open(0x0, 0x143042, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) pwritev2(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000140)}, {0x0}, {&(0x7f0000000480)}, {0x0}, {0x0}], 0x5, 0x5, 0x8, 0x0) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001500)={0x0, 0x8006, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 13:16:36 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, [@default, @null, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) 13:16:36 executing program 0: syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x8, &(0x7f00000004c0)={[{@upgrade='upgrade'}, {@rgrplvb='rgrplvb'}, {@norgrplvb='norgrplvb'}, {@hostdata={'hostdata', 0x3d, ',$'}}]}) 13:16:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000002700)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:16:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x418, 0x220, 0x110, 0x220, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast1, @rand_addr=0x64010101, 0x2}}}, {{@arp={@remote, @loopback, 0xffffffff, 0x0, 0x8, 0x5, {@mac=@remote, {[0x0, 0xff, 0xff, 0xff, 0x0, 0x7f]}}, {@empty, {[0xff, 0x0, 0x0, 0x0, 0x0, 0xff]}}, 0x3, 0x7fff, 0x0, 0x80, 0x8000, 0x1, 'batadv_slave_1\x00', 'virt_wifi0\x00', {}, {0xff}, 0x0, 0x18}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0xa}, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @rand_addr=0x64010102, @private=0xa010102, 0x8}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'ipvlan1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @multicast2, @multicast2, 0xf, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) [ 261.543662][T15908] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 261.602373][T15910] gfs2: Bad value for 'hostdata' [ 261.608966][T15915] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 13:16:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) [ 261.691227][T15910] gfs2: Bad value for 'hostdata' [ 261.705338][T15925] x_tables: duplicate underflow at hook 1 13:16:37 executing program 4: r0 = socket(0x1e, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={&(0x7f0000000040)=@tipc=@id, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000001340)={&(0x7f0000000f80)=@tipc=@id, 0x80, 0x0}, 0x0) 13:16:37 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 13:16:37 executing program 3: socket$inet(0x2, 0x3, 0x3) [ 261.862629][ T9752] usb 6-1: new high-speed USB device number 2 using dummy_hcd 13:16:37 executing program 2: socket$inet6(0xa, 0x0, 0xfffffff7) 13:16:37 executing program 3: clock_gettime(0x0, &(0x7f0000000780)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={r0}) [ 262.103020][ T9752] usb 6-1: Using ep0 maxpacket: 32 [ 262.264773][ T9752] usb 6-1: unable to get BOS descriptor or descriptor too short [ 262.350834][ T9752] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 262.366151][ T9752] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 262.409610][ T9752] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 262.606453][ T9752] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 262.615930][ T9752] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.631815][ T9752] usb 6-1: Product: syz [ 262.637153][ T9752] usb 6-1: Manufacturer: syz [ 262.656274][ T9752] usb 6-1: SerialNumber: syz [ 263.018648][ T9752] usb 6-1: 0:2 : does not exist [ 263.073830][ T9752] usb 6-1: USB disconnect, device number 2 13:16:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 13:16:38 executing program 0: socket(0x0, 0xbcee51f69a3ef719, 0x0) 13:16:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 13:16:38 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000880)='batadv\x00', 0xffffffffffffffff) 13:16:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x5, 0x1, 0x201}, 0x14}}, 0x0) 13:16:38 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 13:16:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000e40)='nl80211\x00', 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 13:16:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000780)) 13:16:38 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cachefiles\x00', 0x40, 0x0) 13:16:39 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000740)={0x0, 0x0, 0x18}, 0x10) 13:16:39 executing program 2: timer_create(0x0, &(0x7f0000000600)={0x0, 0x0, 0x1}, &(0x7f0000000640)) 13:16:39 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) 13:16:39 executing program 3: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/70) shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x7000) fork() 13:16:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0x128}}, 0x0) 13:16:39 executing program 1: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000c00)={'syztnl0\x00', 0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 13:16:39 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:16:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000040)) 13:16:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:16:39 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 13:16:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000180), 0x4) 13:16:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), 0x4) 13:16:39 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000740)='/dev/cachefiles\x00', 0x0, 0x0) 13:16:39 executing program 2: shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/70) getresgid(0x0, 0x0, &(0x7f0000000100)) shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x7000) 13:16:39 executing program 5: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x7000) 13:16:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000006240)={0x0, 0x0, &(0x7f0000006200)={&(0x7f0000000040)={0xec4, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x8e8, 0x3, 0x0, 0x1, [{0x3c8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x21, 0x6, 0x1, 0x0, "e3cecbb4669096800b4deae2689a44a24d797f8bf719feb12ad4f77f9e"}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY_END={0x134, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc1, 0x1, "8b3449fc2201cf38043ae673dc3911c0d0e8f139d6100703c4b2aac30039383e3dd3e48a9f9db5f63535c93fd9db50719644a6ba2354323b5ed714d1eb2fcf032217d0b7e955821e34d4801cf3dd431014cdf88cd7ea831e5b85dc7d3a62538dd09f7f0a87fb158d627bd4ed57fc987b5b4e4d2e9f625bdaeda20a008768258a397f887d8612bd44e8bd69f64b9e85775ef09e09740aa68424310a6c0b53fc174b5ed37bb5b616fd956fd126da69d63aeef0e4b76eac1138b8161a27f0"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_KEY_END={0x184, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb5, 0x1, "1e8047ae1313e535e6825338cd0d565731d20eda77ebcfafefdeac09a22e35f286bbc7106dbe811d7da99cc21bf7523116c28048e942fe4654c94623fdc825934519d3dd995acf6b88afb2c70bfaefb76db8079c3160aed3d38f26b68eac78aa8b5710e378a3ca25dfa8a074229d35e3e1d317f955661782c1980e95b00dd49d5e7762d7cd59c23da7326559700ce7e69c50edb983a82752660bef836d6646d145b873ba5c9c043d50044e387abfd5ccda"}, @NFTA_DATA_VALUE={0x25, 0x1, "4459e191de13e59e0d4fd4fd904295ce12a9504133894c2587be41cd3a5da8543e"}, @NFTA_DATA_VALUE={0x3d, 0x1, "3b13726899278fe9ec8f439ad7dfc4c4472f7bed0d776ef71ff7cf4cb3d7d17a085246cb59006af0269ac52787c5eba12a7ddfc74bc67d025e"}, @NFTA_DATA_VALUE={0x5d, 0x1, "53f677c6c9ed8fd7dd9aadd301f18d1697c5601e27ad7a6f76d27518313b820c7c323f204723024a5de33b01cd57daa4c68a93a57c8fb3777ab5bdf0f0a5f7456f15ea4d7189865bec58ec5286dbc8a7281e5eed7a11e4ff4b"}]}, @NFTA_SET_ELEM_KEY_END={0xbc, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x2d, 0x1, "d64638c7a203aa6a8a9d967eec01170691ba5bd6dcd63913ede506cdf64f8cb9996aa834da6c97138d"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}, {0x184, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x180, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xa9, 0x1, "4c975a811405eeb7abbf7a28cfc78084d00defc3ff7f6e303ec5d92c1e92288a224a720e4deb3665a93cdb9716d400f69d6885e393f9bf7c0f6c72ca1d67b40b8ec470e14e7f21d173316d49dbf25cbace03f7da508b0f1f06d6863e743227fe77ece0f6ddc0ac72d3cfa94c402000d91068a1304df9a68efd8f4307f176394f739733d6e6fa530686d941e904ce08da69313ce48eda22b2c7f21c1e4feda9640a0b9126d5"}, @NFTA_DATA_VALUE={0x75, 0x1, "4261d97645518cfd02f2e9e82bd6133d67baea1eb1fb34daca86912188ac13f9750ef5e43814e6551fabac2e1a4477d658425d01cdde8abd0db4fe5a2eb94d74c064eec1a1be6c7c169889b399d15d7dd83cb668cdd619574f3275bdbdb7c0898643d0d35c45223f82cd7ef685f72a2d4d"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x398, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x394, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x79, 0x1, "bef49cd295fb240a53470fc5d01f80eaca73bbbf85e8cbd0c049bb313f6b3749317a5207870accadfd6687be34df6a7a3b12d55e5d9f19ec20016c3ac5ac55658c7a2bc24d332465764198b8a1ecebb8a9d96e59a4b38e8fd4d426b8d04bc72136ac45a2b4e30f7457cb0c5f54dc628f48a2d581e2"}, @NFTA_DATA_VALUE={0x7d, 0x1, "c1ad89855ab3f1f5bf61bf8d8480749a928ecb63be67b3e905ded5a06780ef786bcf795e383c597d2e9f1a6ef4a839541150a44ed3a410a7dbec0f2765ec9bf51e575dfb7098938e0893840508e747f655eb05de815f7af1946cd26815f8dc4a5a84319e814bb800291e292dc26a7ff000c77156e8bf5248d9"}, @NFTA_DATA_VALUE={0x15, 0x1, "2ea112a6ccaaa9f06bdf417dc47dd73d1f"}, @NFTA_DATA_VALUE={0xc9, 0x1, "3aeae47f66a2ee5a41cb5dd8c1a7f6ea9207ab58608f3135099fce150d4bc70419381fc784ee73406e2eea1d6154802e134b5a69dc5f967f7a595c67cbb7d16c39faecb5b6cae09f63d7999fb72f0616865e39211446b9aa5c2fc266f93e4842e09eb85fbd8399a450fac31f88d0d4e9263f6231c6cb4cbbe5f2e96e1335d5a4bcb27ddedc7229d9a59d1ff138694b791a3b59b035d8c25151e214caea353f4b6617caf0813110f43e30029f83ae6e9638fd74bb3a5e62a9eb038f72e2c5b83e3b37adc87c"}, @NFTA_DATA_VALUE={0xe5, 0x1, "693e6c2ff0ee9b8bb58ab940381b26ef0afe615189ddb7fa8b4042bca669954870400f84bd966bc0c0a0098ee0e48be635e54f7728e7f0d76cab11b64ccc1eccba4fefa56f3f79ab3b5b12b1923817c074252af2b0596b346ae7da03a1c039907badc1b9c048ecb594ebb30a86fec0b1da539a2c942df957662fcba8f7394df93961b2f6778c42fc7a86ea60892e4b555e3c17d1e747a7f55254b1f0f38daa146d814814f0de04401df262031e8c0c987ee570edd64640ce6c8c78a120716d15306168fa0a33f415967d5e14914e768e4bdd1dda09ef0f7f6905248972878e596c"}, @NFTA_DATA_VALUE={0x51, 0x1, "d60e728487d2d821664dd4b781bf71ff1bd923567489ea26d4ba779ffac43248f17ad1171fb9764b1d28720ec58f030ba502240fb2795e2c647b90f0a34baca3c494540c4ab768ec80e7ea70cc"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x5c0, 0x3, 0x0, 0x1, [{0x5bc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0x6c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x1d, 0x1, "b3863d4cd7bf1640e39d1ffb78772a1cd9a1a471ca206e3710"}]}, @NFTA_SET_ELEM_DATA={0x294, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd1, 0x1, "f65306247c64946bafe2a7bb94cdddb3b9d3840fea3a165a1720e8e588f72f0f04822c75b1c3c03707ae8eb87569d9fd3df6bd5a3514de99643072aecc5e195d59de885cb3e1976d7eaf31c7d3126de1a67d44605b86625e53b430d38a08a4426edca9c50e454ccdfc2672884bda232d9a53d5e52b7690051f962c5a074803b119736442a77b322746d60344c70af05f862b7bc8521f6522ee46ab39c53b74e39bb9cff2ba84c1872aa8b03287174df9aa032c4877129a7ef9452e36f36331cad7a6f0387f4c69d523dbece038"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x6d, 0x1, "db957ee904adb970a18a92e4a4ec263d5b57e70ba1642fcea1a856881309325bf6b660d7977bafa7a953ebbd5b53cf551577d08031060b72f601b1d8031b82699001bbe04513fe6f537d7377d70236b3c8fcc948074a49c480eea437643b6b541b89c08e0ec02507d3"}, @NFTA_DATA_VALUE={0x95, 0x1, "3ca4818558abd18831d8d4e9ab60a91e50373adcb3a8587c57b08a7167f4c73b513e91eaa2ed5bbd550ff33dfd1b70a8d5e1df593809bf12c21c1fa9a3fb54027262e88a8d8cc16bdba03bde92cb13f6038df7447ca1907ffc6e8ce9bde50232a365b11baa908e4316e17f7ae9cbc48d1fa196e7cd23559c1b566c7215211ea8e8760abc2216cc29ea7992c912e73cc573"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x31, 0x1, "93d4eac8489cda537fd30ff2d9c482f4902f25733d8c266ab117c84ab8da6cc68da6fa6f898d0d66504bf4f6a6"}]}, @NFTA_SET_ELEM_KEY={0x5c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_DATA={0x248, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xd9, 0x1, "31ed1c56a1101258216cf5fbddbfe3b6ab07aa7b59d1a08e8a1ba55b24141e8e74e82525f768b88098a4fabca9bbb7380d6526f4a8e3169397d0744249c3e3f9ccf2ed5207c9919cf8f6f31493b682e22253823aae88697c76c24b908dfe634b1e0bf66afd05659730bdccee3e51cd3111aabed844d2ed0cdbff92f9dc78c5b44e2aa4e4fd74bd1808ab0624aed620d1ca6859c76afc82f9fc917c361f8b2318a868cb61871f975b2b93fb74e27f4d0d7b7be21f984a0490dccdd0611eabde69db5b7e33662b0cb9e4cc71889265d34c59dce60aec"}, @NFTA_DATA_VALUE={0x55, 0x1, "e48c6335be9622e81bcf213f170db19d8ba057bd6c3f565abddc8ad4e4e18ea5d55f753c5f3c6c942468670f1a6cf7807f14113e83bebb7ba8180cebb39300ffc10ed4c271aef0844b0cd8cd0e1a74d88a"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x89, 0x1, "f533494945ff6dff0ae69561f2ab59038815041e31b40b2fc109da50592a094034d62fff50324cbf586f4c0b0d0f02153b229451a5ac4f565baa9b0d8ae55233c43abec91c15d5610a9367e3a4c0628ea1aa78f4ef4e819bfd3b364a2214adf734197190b4b55d65c21e22308e15b0250fb916567dc5c24375e52604b83910c0b25b863d03"}]}, @NFTA_SET_ELEM_USERDATA={0x4}]}]}]}, 0xec4}}, 0x0) 13:16:39 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200000, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', r0) 13:16:39 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200000, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, 0x0, 0x0) 13:16:39 executing program 1: timer_create(0x3, &(0x7f0000000140)={0x0, 0xc, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) 13:16:39 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/mnt\x00') 13:16:39 executing program 2: accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280)) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000200)=""/32) 13:16:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x18, 0x0, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x4}]}, 0x18}}, 0x0) 13:16:39 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x7000) 13:16:39 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x1000)=nil, 0x7000) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) 13:16:39 executing program 1: timer_create(0x0, &(0x7f0000000600), 0x0) 13:16:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000600)={&(0x7f0000000540), 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, 0x0, 0xb, 0x101}, 0x14}}, 0x0) 13:16:39 executing program 2: clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) select(0x40, &(0x7f00000006c0), 0x0, &(0x7f0000000740)={0x30}, &(0x7f00000007c0)={0x0, r0/1000+10000}) 13:16:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000280)) 13:16:39 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) 13:16:39 executing program 1: io_setup(0x295, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x77359400}) 13:16:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 13:16:40 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) 13:16:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) 13:16:40 executing program 0: shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 13:16:40 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000009c0)={&(0x7f0000000640), 0xc, &(0x7f0000000980)={0x0}}, 0x0) 13:16:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4001) 13:16:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x998, 0x0, 0x678, 0x498, 0x250, 0x498, 0x8c8, 0x8c8, 0x8c8, 0x8c8, 0x8c8, 0x6, 0x0, {[{{@ipv6={@mcast1, @ipv4, [], [], 'tunl0\x00', 'geneve1\x00'}, 0x0, 0x208, 0x250, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @remote, @ipv4, @mcast2, @mcast1, @private1, @mcast1, @ipv4={[], [], @multicast1}, @ipv4={[], [], @multicast1}, @private1, @private1, @private2, @dev, @empty, @mcast2]}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x200, 0x248, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'wlan0\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast2, @ipv6=@ipv4={[], [], @multicast2}}}}, {{@ipv6={@local, @dev, [], [], 'netpci0\x00', 'dummy0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "531cec658e22e0c430f082691e6a3587a20a99e05283da6049acd9fef685"}}}, {{@uncond, 0x0, 0x208, 0x250, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, @mcast1, @private0, @private2, @private0, @mcast1, @private2, @empty, @private1, @empty, @mcast1]}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@broadcast}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x9f8) 13:16:40 executing program 2: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/70) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x1000)=nil, 0x7000) 13:16:40 executing program 3: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 13:16:40 executing program 4: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x400, 0x0) 13:16:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2, &(0x7f0000000240)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) 13:16:40 executing program 1: shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffc000/0x3000)=nil) [ 264.983092][T16082] x_tables: duplicate underflow at hook 1 13:16:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002700)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@hoplimit_2292={{0x14}}, @hopopts_2292={{0x18}}], 0x30}}], 0x1, 0x20004004) 13:16:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x49, 0x0, &(0x7f0000000240)) 13:16:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, 0x1, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_SYNPROXY={0x4}, @CTA_LABELS={0x4}]}, 0x24}}, 0x0) 13:16:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xffffffffffffff17, &(0x7f0000000240)={&(0x7f0000000380)={0x8c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY={0x58, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_SEQ={0xe, 0x4, "8a82d35a8e4e78d6f8d9"}, @NL80211_KEY_DEFAULT_TYPES={0x18, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_DEFAULT_TYPES={0x18, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_IDX={0x5}]}]}, 0x8c}}, 0x0) 13:16:40 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x50080, 0x0) 13:16:40 executing program 1: r0 = fork() ptrace$pokeuser(0x6, r0, 0x0, 0x0) 13:16:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 13:16:40 executing program 5: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x6a13aaaccd95d322) 13:16:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004004) 13:16:40 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 13:16:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="8401000008d98d"], 0x184}}, 0x0) 13:16:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 13:16:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x128}}, 0x0) 13:16:40 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000240)) 13:16:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) 13:16:40 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x8, 0x100100001}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x40, 0x8}, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x400]}, 0x8}) 13:16:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 13:16:41 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f00000002c0), 0x10) 13:16:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002700)=[{{&(0x7f0000000000)={0xa, 0x0, 0x9, @ipv4={[], [], @empty}}, 0x1c, 0x0}}], 0x1, 0x20004004) 13:16:41 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x400]}, 0x8}) 13:16:41 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 13:16:41 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x7000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 13:16:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) 13:16:41 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000600)='/dev/cachefiles\x00', 0x1, 0x0) 13:16:41 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3f}]}) 13:16:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 13:16:41 executing program 3: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x0) fork() shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 13:16:41 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x7000) 13:16:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="14"], 0x128}}, 0x0) 13:16:41 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 13:16:41 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) 13:16:41 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000006840)='net/stat\x00') mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x12, r0, 0x0) 13:16:41 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 13:16:41 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 13:16:41 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe2$9p(&(0x7f0000000740)={0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RRENAMEAT(r2, 0x0, 0x0) 13:16:41 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5421, 0x0) 13:16:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x13, 0x0, 0x0) 13:16:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) 13:16:41 executing program 4: mq_open(&(0x7f0000000000)='/#-q!{/*$.-\x00', 0x0, 0x0, &(0x7f0000000040)) 13:16:41 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$CHAR_RAW_DISCARD(0xffffffffffffffff, 0x1277, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) r0 = syz_mount_image$iso9660(&(0x7f0000000480)='iso9660\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{0x0, 0x0, 0x4bd864d0}], 0x200404, &(0x7f0000000640)={[{@sbsector={'sbsector', 0x3d, 0x81}}, {@dmode={'dmode'}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@measure='measure'}, {@euid_lt={'euid<', 0xee01}}]}) readlinkat(r0, 0x0, &(0x7f0000000740)=""/174, 0xae) socket(0x0, 0x800, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:16:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x8, 0x5, @loopback}]}, 0x24}}, 0x0) 13:16:41 executing program 2: syz_open_dev$char_raw(&(0x7f0000001240)='/dev/raw/raw#\x00', 0x1, 0x0) 13:16:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, 0x0, 0x0) 13:16:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) 13:16:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8953, 0x0) [ 266.488449][T16187] loop3: detected capacity change from 0 to 215140 13:16:41 executing program 4: ioctl$CHAR_RAW_DISCARD(0xffffffffffffffff, 0x1277, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000480)='iso9660\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{0x0, 0x0, 0x4bd864d0}], 0x0, &(0x7f0000000640)={[{@sbsector={'sbsector', 0x3d, 0x81}}, {@dmode={'dmode'}}], [{@measure='measure'}]}) 13:16:41 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f0000000500)='tmpfs\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@mode={'mode'}}, {@nr_blocks={'nr_blocks', 0x3d, [0x67, 0x0]}}]}) mknodat$null(r0, &(0x7f00000008c0)='./file0\x00', 0x0, 0x103) 13:16:42 executing program 0: syz_mount_image$vfat(&(0x7f0000001180)='vfat\x00', &(0x7f00000011c0)='./file0\x00', 0x0, 0x0, &(0x7f00000027c0), 0x0, &(0x7f00000028c0)) pipe(0x0) 13:16:42 executing program 1: mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) socketpair(0x0, 0x0, 0x0, &(0x7f00000014c0)) [ 266.689896][T16198] loop3: detected capacity change from 0 to 215140 13:16:42 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) [ 266.752600][T16214] FAT-fs (loop0): bogus number of reserved sectors [ 266.759850][T16214] FAT-fs (loop0): Can't find a valid FAT filesystem 13:16:42 executing program 3: socket(0x2, 0xa, 0x0) socket$inet(0x2, 0xa, 0x0) 13:16:42 executing program 5: getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) [ 266.815175][T16217] loop4: detected capacity change from 0 to 215140 [ 266.820003][T16214] FAT-fs (loop0): bogus number of reserved sectors [ 266.839510][T16214] FAT-fs (loop0): Can't find a valid FAT filesystem 13:16:42 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f0000000300), 0x0, 0x0) 13:16:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x17, 0x0, 0x0) 13:16:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x13, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "481482983fbc47a8368fedc90abbb1e7e9540c29653ca7594c93c1694188"}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'wlan1\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) [ 266.926180][T16234] loop4: detected capacity change from 0 to 215140 13:16:42 executing program 4: clock_gettime(0x0, &(0x7f00000049c0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004a00)={0x0, r0+10000000}) 13:16:42 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000004e00)={'wpan4\x00'}) 13:16:42 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001440)='/dev/vsock\x00', 0x0, 0x0) fanotify_mark(r0, 0x2, 0x8, 0xffffffffffffffff, 0x0) 13:16:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "481482983fbc47a8368fedc90abbb1e7e9540c29653ca7594c93c1694188"}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'wlan1\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 13:16:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b300)={0x0, 0x0, &(0x7f000000b2c0)={&(0x7f0000000340)=@newtaction={0x974, 0x30, 0x1, 0x0, 0x0, {}, [{0x960, 0x1, [@m_police={0x95c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x930, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RESULT={0x8}], [@TCA_POLICE_TBF={0x8a0}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_TBF={0x3c}], [@TCA_POLICE_RATE64={0xc}], [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_AVRATE={0x8}], [@TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x974}}, 0x0) 13:16:42 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x14282fe92fa1ecf1) 13:16:42 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000dff4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000000180)="020000000300000004", 0x9, 0x800}, {&(0x7f00000001c0)="ed41000000080000dff4655fe0f4a8d57f9547d261773ff66acad6aa655fe0f4655f", 0x22, 0x2200}], 0x0, &(0x7f0000012c00)=ANY=[]) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)) 13:16:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 13:16:42 executing program 1: syz_mount_image$iso9660(&(0x7f0000000480)='iso9660\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000640)) 13:16:42 executing program 5: fsopen(0x0, 0x3544fa07cbfbdee6) 13:16:42 executing program 2: syz_mount_image$vfat(&(0x7f0000001180)='vfat\x00', &(0x7f00000011c0)='./file0\x00', 0x0, 0x0, &(0x7f00000027c0), 0x0, &(0x7f00000028c0)) [ 267.327753][T16265] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.0'. [ 267.358547][T16266] loop4: detected capacity change from 0 to 512 13:16:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b300)={0x0, 0x0, &(0x7f000000b2c0)={&(0x7f0000000340)=@newtaction={0x974, 0x30, 0x1, 0x0, 0x0, {}, [{0x960, 0x1, [@m_police={0x95c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x930, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RESULT={0x8}], [@TCA_POLICE_TBF={0x8a0}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_TBF={0x3c}], [@TCA_POLICE_RATE64={0xc}], [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_AVRATE={0x8}], [@TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x974}}, 0x0) [ 267.462478][T16276] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:16:42 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000001480)='/dev/vsock\x00', 0x40200, 0x0) 13:16:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, 0x0) [ 267.512274][T16266] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 267.639045][T16280] ISOFS: Unable to identify CD-ROM format. [ 267.670608][T16313] FAT-fs (loop2): bogus number of reserved sectors [ 267.687191][T16273] bond1: (slave gretap1): Enslaving as a backup interface with an up link [ 267.716519][T16313] FAT-fs (loop2): Can't find a valid FAT filesystem 13:16:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000000) [ 267.740057][T16301] bond1 (unregistering): (slave gretap1): Releasing backup interface [ 267.766764][T16313] FAT-fs (loop2): bogus number of reserved sectors [ 267.780075][T16313] FAT-fs (loop2): Can't find a valid FAT filesystem 13:16:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, 0x0) 13:16:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b300)={0x0, 0x0, &(0x7f000000b2c0)={&(0x7f0000000340)=@newtaction={0x18, 0x69, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 13:16:43 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000100)={0x850c00000, 0x0, 0x0, 0x0, 0x0, 0xcbec}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, 0x3d}, &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x7ff]}, 0x8}) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) [ 267.824853][T16280] ISOFS: Unable to identify CD-ROM format. 13:16:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000002000)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001fc0)={0x0}}, 0x0) [ 268.171529][T16301] bond1 (unregistering): Released all slaves [ 268.236027][T16325] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.0'. [ 268.259400][T16276] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:16:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 13:16:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b300)={0x0, 0x0, &(0x7f000000b2c0)={&(0x7f0000003140)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xfffd}}}, 0x24}}, 0x0) 13:16:43 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0}) 13:16:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0xf000}, 0x0, 0x9, 0xffffffffffffffff, 0x0) 13:16:43 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 13:16:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b300)={0x0, 0x0, &(0x7f000000b2c0)={&(0x7f0000000340)=@newtaction={0x974, 0x30, 0x1, 0x0, 0x0, {}, [{0x960, 0x1, [@m_police={0x95c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x930, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RESULT={0x8}], [@TCA_POLICE_TBF={0x8a0}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_TBF={0x3c}], [@TCA_POLICE_RATE64={0xc}], [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_AVRATE={0x8}], [@TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x974}}, 0x0) 13:16:43 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8905, 0x0) 13:16:43 executing program 5: syz_mount_image$vfat(&(0x7f0000001180)='vfat\x00', &(0x7f00000011c0)='./file0\x00', 0x0, 0x2, &(0x7f00000027c0)=[{&(0x7f0000001200)="9a1bbabd9579187e036b3181f7cbdd38106698ab3ff7652f2522e5947dcef6bbbe8b7e169bbfb7d37f21c2b06a6f5a07b19b5870f1493ce8baf0f66b4246f801cfc201ecda4bda1a8447a47cd90f92401de55275daa10d582a7ae18bae", 0x5d, 0xfffffffffffffffc}, {0x0}], 0x50020, &(0x7f00000028c0)={[{@fat=@sys_immutable='sys_immutable'}, {@shortname_winnt='shortname=winnt'}, {@utf8='utf8=1'}], [{@fsname={'fsname', 0x3d, '\xe5\':&*:}$'}}]}) [ 268.485130][T16439] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:16:43 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0), 0x0, &(0x7f00000028c0)) 13:16:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000003940)={'ip6gre0\x00', 0x0}) [ 268.597667][T16440] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.0'. [ 268.659524][T16454] bond2: (slave gretap3): Enslaving as a backup interface with an up link [ 268.673397][T16486] loop5: detected capacity change from 0 to 16383 13:16:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b300)={0x0, 0x0, &(0x7f000000b2c0)={&(0x7f0000000340)=@newtaction={0x974, 0x30, 0x1, 0x0, 0x0, {}, [{0x960, 0x1, [@m_police={0x95c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x930, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RESULT={0x8}], [@TCA_POLICE_TBF={0x8a0}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_TBF={0x3c}], [@TCA_POLICE_RATE64={0xc}], [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_AVRATE={0x8}], [@TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x974}}, 0x0) [ 268.706821][T16486] loop5: detected capacity change from 0 to 16383 [ 268.722238][T16439] bond2 (unregistering): (slave gretap3): Releasing backup interface 13:16:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) [ 268.954387][T16439] bond2 (unregistering): Released all slaves [ 268.985827][T16507] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.0'. 13:16:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 13:16:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, 0x0, 0x0) [ 269.190542][T16552] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 269.277690][T16555] bond2: (slave gretap4): Enslaving as a backup interface with an up link 13:16:44 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/ip_tables_names\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, 0x0) 13:16:44 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x7ff]}, 0x8}) 13:16:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, 0x0, 0x3) 13:16:44 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$CHAR_RAW_PBSZGET(r0, 0x127b, 0x0) 13:16:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8915, 0x0) [ 269.349847][T16552] bond2 (unregistering): (slave gretap4): Releasing backup interface 13:16:44 executing program 2: syz_mount_image$vfat(&(0x7f0000001180)='vfat\x00', &(0x7f00000011c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)) 13:16:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "481482983fbc47a8368fedc90abbb1e7e9540c29653ca7594c93c1694188"}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'wlan1\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 13:16:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b300)={0x0, 0x0, &(0x7f000000b2c0)={&(0x7f0000001a00)=@delqdisc={0x24, 0x25, 0x1}, 0x24}}, 0x0) 13:16:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b300)={0x0, 0x0, &(0x7f000000b2c0)={&(0x7f0000000000)=@getqdisc={0x24, 0x26, 0x1}, 0x24}}, 0x0) [ 269.533738][T16552] bond2 (unregistering): Released all slaves 13:16:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, &(0x7f00000000c0)=@generic, &(0x7f0000000140)=0x80) 13:16:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 13:16:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x2}, {0x6}]}) 13:16:45 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:16:45 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000300)='./file0\x00', 0x80200, 0x0) ioctl$CHAR_RAW_DISCARD(0xffffffffffffffff, 0x1277, 0x0) 13:16:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b300)={0x0, 0x0, &(0x7f000000b2c0)={&(0x7f0000000340)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_police={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x10, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc, 0x2}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 13:16:45 executing program 4: syz_mount_image$vfat(&(0x7f0000001180)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)) pipe(&(0x7f0000002fc0)) [ 269.900440][T16660] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 269.941062][ T37] audit: type=1804 audit(1615641405.254:31): pid=16663 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir354104957/syzkaller.M3cLlX/344/file0" dev="sda1" ino=14644 res=1 errno=0 [ 269.995258][ T37] audit: type=1804 audit(1615641405.304:32): pid=16657 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir354104957/syzkaller.M3cLlX/344/file0" dev="sda1" ino=14644 res=1 errno=0 13:16:45 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000008, 0x110, r1, 0x8835e000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) 13:16:45 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000300)='./file0\x00', 0x80200, 0x0) ioctl$CHAR_RAW_DISCARD(0xffffffffffffffff, 0x1277, 0x0) 13:16:45 executing program 2: fanotify_mark(0xffffffffffffffff, 0x25, 0x0, 0xffffffffffffffff, 0x0) [ 270.048710][ T37] audit: type=1326 audit(1615641405.373:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16652 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 [ 270.069085][T16665] bond2: (slave gretap5): Enslaving as a backup interface with an up link 13:16:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={&(0x7f0000001f80)={0x14}, 0x14}}, 0x0) [ 270.151812][T16692] bond2 (unregistering): (slave gretap5): Releasing backup interface 13:16:45 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000011c0)='./file0\x00', 0x0, 0x0, &(0x7f00000027c0), 0x0, 0x0) 13:16:45 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000300)='./file0\x00', 0x80200, 0x0) ioctl$CHAR_RAW_DISCARD(0xffffffffffffffff, 0x1277, 0x0) [ 270.254377][ T37] audit: type=1804 audit(1615641405.573:34): pid=16709 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir354104957/syzkaller.M3cLlX/345/file0" dev="sda1" ino=14642 res=1 errno=0 [ 270.525752][T16692] bond2 (unregistering): Released all slaves [ 270.546173][ T37] audit: type=1804 audit(1615641405.872:35): pid=16721 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir354104957/syzkaller.M3cLlX/346/file0" dev="sda1" ino=14646 res=1 errno=0 13:16:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x6, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "481482983fbc47a8368fedc90abbb1e7e9540c29653ca7594c93c1694188"}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'wlan1\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 13:16:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b300)={0x0, 0x0, &(0x7f000000b2c0)={&(0x7f0000000340)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_police={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x10, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc, 0x2}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) 13:16:46 executing program 2: fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, 0x0, 0xffffffffffffffff) 13:16:46 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000300)='./file0\x00', 0x80200, 0x0) ioctl$CHAR_RAW_DISCARD(0xffffffffffffffff, 0x1277, 0x0) 13:16:46 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1000, 0x0, &(0x7f0000000140)) 13:16:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b300)={0x0, 0x0, &(0x7f000000b2c0)={&(0x7f0000000340)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_police={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x10, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc, 0x2}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) [ 270.904047][ T37] audit: type=1804 audit(1615641406.222:36): pid=16774 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir354104957/syzkaller.M3cLlX/347/file0" dev="sda1" ino=14589 res=1 errno=0 13:16:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x101, 0x0) 13:16:47 executing program 4: statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, 0x0, 0xffffffffffffffff) r0 = syz_mount_image$tmpfs(&(0x7f0000000500)='tmpfs\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@nr_blocks={'nr_blocks', 0x3d, [0x67, 0x0, 0x30]}}, {@huge_within_size='huge=within_size'}], [{@uid_lt={'uid<'}}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x32, 0x34, 0x0, 0x0, 0x62, 0x0, 0x65], 0x2d, [0x30, 0x39, 0x0, 0x63], 0x2d, [0x0, 0x65, 0x63, 0x63], 0x2d, [0x0, 0x64, 0x61, 0x8a5ef3581d343241], 0x2d, [0x33, 0x35, 0x31, 0x1, 0x63, 0x47]}}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) mknodat$null(r0, &(0x7f00000008c0)='./file0\x00', 0xc000, 0x103) r1 = syz_mount_image$romfs(&(0x7f0000000900)='romfs\x00', &(0x7f0000000940)='./file0\x00', 0x8, 0x6, &(0x7f0000001040)=[{&(0x7f00000009c0), 0x0, 0x3854}, {&(0x7f0000000c40)="de4129f3f757b0738feb39b3f21a93071576d989c916ac40dd85974774c60033e0fa1382d33b49643b7caa2985ef89c9e2533eb6881c4cf034702d40ea75157b3896e5f9fd79994d93ef9de0547d0336158491dfe2f1c1241438f6d98973c84e4fda317ac1e4d5c9b7ee918321b3d40852e1e87025a58b4b7f446ffa6c0db80466e93117", 0x84, 0x3bf0}, {0x0}, {&(0x7f0000000d40), 0x0, 0x10001}, {&(0x7f0000000e40)="a49498c2c3638bc82e654f04b853710592c0bb7c5eae6eb7235515aa0f2519f00573fdd5819dd37b4b2a3cbd0aab3a4128d1bc0a6195617e719bed9b6fc7a1f3f80d6d582af9749f31cb26fb952f9c3d29758d50f412151b0e4990368267abacbcf18b124acfbe3d0667c91ac7531ad546fc719943958bf282ba6b919c6ad3d7f2eb21de7a40ddeb30685b2162990c1d0d929984c33827f08c95fbd1070b6f4045e717e4973559", 0xa7, 0x4}, {0x0, 0x0, 0x4}], 0x40000, &(0x7f0000001140)={[{'[++'}, {}, {'%$'}, {}, {}, {'+&'}, {}], [{@mask={'mask', 0x3d, '^MAY_APPEND'}}]}) linkat(r1, &(0x7f0000001180)='./file0\x00', r0, &(0x7f00000011c0)='./file0\x00', 0x800) r2 = io_uring_setup(0x7ad1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000, 0x12, r2, 0x10000000) 13:16:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b300)={0x0, 0x0, &(0x7f000000b2c0)={&(0x7f0000000440)=@newtaction={0x488, 0x30, 0x1, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x8, 0x0, 0x0, 0x0, 0x0, 0x66a}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x488}}, 0x0) 13:16:47 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d}, &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x7ff]}, 0x8}) 13:16:47 executing program 3: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='check=strict,map=normal,overriderockperm,hide,sbsector=0']) 13:16:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b300)={0x0, 0x0, &(0x7f000000b2c0)={&(0x7f0000000340)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_police={0x3c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x10, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc, 0x2}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x54}}, 0x0) [ 271.767591][T16797] loop4: detected capacity change from 0 to 256 [ 271.788468][T16796] ISOFS: Unable to identify CD-ROM format. 13:16:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x40, 0x0, 0x0) [ 271.873276][T16796] ISOFS: Unable to identify CD-ROM format. [ 271.891540][T16797] loop4: detected capacity change from 0 to 256 13:16:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b300)={0x0, 0x0, &(0x7f000000b2c0)={&(0x7f0000000340)=@newtaction={0x488, 0x30, 0x1, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x3}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x488}}, 0x0) 13:16:47 executing program 4: syz_mount_image$vfat(&(0x7f0000001180)='vfat\x00', &(0x7f00000011c0)='./file0\x00', 0x0, 0x1, &(0x7f00000027c0)=[{&(0x7f0000001200)="9a1b", 0x2, 0xfffffffffffffffc}], 0x50020, &(0x7f00000028c0)={[{@fat=@sys_immutable='sys_immutable'}, {@shortname_winnt='shortname=winnt'}, {@utf8='utf8=1'}], [{@appraise='appraise'}, {@fsname={'fsname', 0x3d, '\xe5\':&*:}$'}}]}) 13:16:47 executing program 5: syz_mount_image$vfat(&(0x7f0000001180)='vfat\x00', 0x0, 0x0, 0x0, &(0x7f00000027c0), 0x0, &(0x7f00000028c0)) socket$unix(0x1, 0x5, 0x0) 13:16:47 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 13:16:47 executing program 1: move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x76) 13:16:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b300)={0x0, 0x0, &(0x7f000000b2c0)={&(0x7f0000000440)=@newtaction={0x488, 0x30, 0x1, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x8, 0x0, 0x0, 0x0, 0x0, 0x66a}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x488}}, 0x0) [ 272.130920][T16825] tmpfs: Bad value for 'uid' [ 272.150701][T16825] tmpfs: Bad value for 'uid' 13:16:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b300)={0x0, 0x0, &(0x7f000000b2c0)={&(0x7f0000000340)=@newtaction={0x488, 0x30, 0x1, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x3}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x488}}, 0x0) 13:16:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b300)={0x0, 0x0, &(0x7f000000b2c0)={&(0x7f0000000440)=@newtaction={0x488, 0x30, 0x1, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x8, 0x1, 0x0, 0x0, 0x0, 0x66a}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x488}}, 0x0) 13:16:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "481482983fbc47a8368fedc90abbb1e7e9540c29653ca7594c93c1694188"}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'wlan1\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) [ 272.208053][T16832] loop4: detected capacity change from 0 to 16383 13:16:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x8f}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "481482983fbc47a8368fedc90abbb1e7e9540c29653ca7594c93c1694188"}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'wlan1\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 13:16:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b300)={0x0, 0x0, &(0x7f000000b2c0)={&(0x7f0000000440)=@newtaction={0x488, 0x30, 0x1, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x8, 0x0, 0x0, 0x0, 0x0, 0x66a}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x488}}, 0x0) [ 272.364324][T16832] loop4: detected capacity change from 0 to 16383 13:16:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 13:16:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b300)={0x0, 0x0, &(0x7f000000b2c0)={&(0x7f0000000340)=@newtaction={0x14, 0x69, 0x1}, 0x14}}, 0x0) 13:16:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b300)={0x0, 0x0, &(0x7f000000b2c0)={&(0x7f0000000340)=@newtaction={0x488, 0x30, 0x1, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x3}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x488}}, 0x0) 13:16:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b300)={0x0, 0x0, &(0x7f000000b2c0)={&(0x7f00000002c0)=@newtaction={0x48, 0x2d, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_police={0x30, 0x0, 0x0, 0x0, {{0x3, 0x1, 'police\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 13:16:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b300)={0x0, 0x0, &(0x7f000000b2c0)={&(0x7f0000000340)=@newtaction={0x488, 0x30, 0x1, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x1]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x3}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x488}}, 0x0) 13:16:47 executing program 4: open(&(0x7f0000000300)='./file0\x00', 0x80200, 0x0) 13:16:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b300)={0x0, 0x0, &(0x7f000000b2c0)={&(0x7f0000000340)=@newtaction={0x488, 0x30, 0x1, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x3}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x488}}, 0x0) 13:16:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b300)={0x0, 0x0, &(0x7f000000b2c0)={&(0x7f0000000440)=@newtaction={0x488, 0x30, 0x1, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x8, 0x0, 0x0, 0x0, 0x0, 0x66a}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x488}}, 0x0) [ 272.616064][T16868] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 13:16:48 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x3938700}, 0x0) 13:16:48 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) 13:16:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x14, 0x0, 0x0) 13:16:48 executing program 4: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x3768, 0x0, 0xfffc, 0xfbff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) 13:16:48 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f00000000c0)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(0x0) r1 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) fstatfs(r0, &(0x7f00000002c0)=""/4096) 13:16:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b300)={0x0, 0x0, &(0x7f000000b2c0)={&(0x7f0000000440)=@newtaction={0x488, 0x30, 0x1, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x8, 0x0, 0x0, 0x0, 0x0, 0x66a}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x488}}, 0x0) 13:16:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:16:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b300)={0x0, 0x0, &(0x7f000000b2c0)={&(0x7f0000000440)=@newtaction={0x84, 0x30, 0x1, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}}, 0x0) 13:16:48 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x7, &(0x7f0000000000)) 13:16:48 executing program 4: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$CHAR_RAW_DISCARD(r0, 0x1277, 0x0) [ 273.036220][T16889] loop0: detected capacity change from 0 to 512 13:16:48 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x77359400}) 13:16:48 executing program 1: syz_mount_image$iso9660(&(0x7f0000000480)='iso9660\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000640)={[{@sbsector={'sbsector', 0x3d, 0x81}}]}) [ 273.121926][T16889] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 13:16:48 executing program 3: open(0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000480)='iso9660\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x200404, &(0x7f0000000640)={[{@sbsector={'sbsector'}}, {@dmode={'dmode'}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}]}) 13:16:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="bb", 0x1, 0x34000040, 0x0, 0x0) [ 273.232525][ T37] audit: type=1804 audit(1615641408.548:37): pid=16906 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir841950921/syzkaller.WRYO6x/359/file0" dev="sda1" ino=14662 res=1 errno=0 13:16:48 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x7, &(0x7f0000000000)) 13:16:48 executing program 0: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) 13:16:48 executing program 4: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$CHAR_RAW_DISCARD(r0, 0x1277, 0x0) 13:16:48 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_evm(r0, &(0x7f0000000180)='security.evm\x00', &(0x7f0000000580)=@v2={0x5}, 0x9, 0x0) 13:16:48 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x7, &(0x7f0000000000)) 13:16:48 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)=':]\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) [ 273.462919][T16915] ISOFS: Unable to identify CD-ROM format. [ 273.485752][ T37] audit: type=1804 audit(1615641408.797:38): pid=16930 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir841950921/syzkaller.WRYO6x/360/file0" dev="sda1" ino=14601 res=1 errno=0 13:16:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x14, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "481482983fbc47a8368fedc90abbb1e7e9540c29653ca7594c93c1694188"}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'wlan1\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 13:16:48 executing program 4: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$CHAR_RAW_DISCARD(r0, 0x1277, 0x0) 13:16:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4bfa, &(0x7f0000000180)={0x0, "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"}) [ 273.628266][T16915] ISOFS: Unable to identify CD-ROM format. 13:16:49 executing program 1: syz_mount_image$romfs(&(0x7f0000000900)='romfs\x00', &(0x7f0000000940)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)) 13:16:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xa, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "481482983fbc47a8368fedc90abbb1e7e9540c29653ca7594c93c1694188"}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'wlan1\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 13:16:49 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000bfd000/0x400000)=nil, &(0x7f0000000040), &(0x7f0000000100)) 13:16:49 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x7, &(0x7f0000000000)) 13:16:49 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000001b80)={{0x77359400}}, 0x0) [ 273.826002][ T37] audit: type=1804 audit(1615641409.137:39): pid=16957 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir841950921/syzkaller.WRYO6x/361/file0" dev="sda1" ino=14662 res=1 errno=0 13:16:49 executing program 4: creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$CHAR_RAW_DISCARD(r0, 0x1277, 0x0) 13:16:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b47, &(0x7f0000000180)={0x0, "0b37cb883818de6cfb223a4d0700c0cfa8c5acaecc6d31320ad2d7f4f64791714c73962682257cf22b849337d8b722b97b2a2ad5726ca139182f21758a72252eb17e7bceb800a368cb7565158589fa2e18fdb3b280f3be583663c7a26b7e6db345fe4b93156b98d288548eeecde6fcd79ba6ee1b68ef54c6088cd53eeca793f379a94331cfc6d6516ab038a83c0c75cf453debe9adbe8de92ea086a37a51bb47e8635381f5d3cfbc059b840297db1b6c3f58694bf3ac9f9d167ffce015443340758ea27a05d5f5e9091f712ca515f59d04248c11c73dea27c19c23da4a6f48ac1b07b8c94508cc0b5dbdda93367c0de0f2d9e0a2fd6a23b46c1b6eddab96643ff9dcd1640d8a72ff43768d27524af4981ab93886d876a2ada290fb863e82bdd682c4a23e3d18eab74c15a545dd5d0e84225b854508b2e1297d42e3344d0420638f7a662f1a2a2cbc1dd09bae84643d31e3ea6dc0dffb31237a2d7618305acdc1650c7233d7d04614d5b6de9b6cb964fd9ec5d2d1b32c611efb1ec95ed0debc22de91a534f4da54ac5ff707da2fc5bee54df02070de5fdf8a5537a07c2cbfb13beb8d34d2b2d370add456c41eb3ac73d8166df934ca493844a3da3a6714efb4dcb08c3c7bfed748bc7e25c0af7d37c55d13baf5a1b15a488f7ca02e3d5ac226100a0dfcd570812dcf0081d9403f03603269fa189f77cc449e9b618801e70f9d56"}) 13:16:49 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000011c0)='./file0\x00', 0x0, 0x0, &(0x7f00000027c0), 0x0, &(0x7f00000028c0)={[{@fat=@sys_immutable='sys_immutable'}, {@shortname_winnt='shortname=winnt'}, {@utf8='utf8=1'}, {@shortname_win95='shortname=win95'}], [{@fsname={'fsname', 0x3d, '\xe5\':&*:}$'}}]}) pipe(&(0x7f0000002fc0)) 13:16:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, 0x0, 0x0) 13:16:49 executing program 3: faccessat(0xffffffffffffffff, 0x0, 0x10) 13:16:49 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0), 0x0, 0x0) 13:16:49 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x7ff]}, 0x8}) [ 274.129425][ T37] audit: type=1804 audit(1615641409.436:40): pid=16978 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir841950921/syzkaller.WRYO6x/362/file0" dev="sda1" ino=14686 res=1 errno=0 13:16:49 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000500)='tmpfs\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@nr_blocks={'nr_blocks', 0x3d, [0x67, 0x0]}}]}) creat(&(0x7f0000001280)='./file0\x00', 0x0) 13:16:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) recvmmsg(r0, &(0x7f0000006080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 13:16:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, 0x0, 0x6) 13:16:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x301, 0x0) 13:16:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x800940) ioctl$BLKTRACESTART(r0, 0x1261, 0x0) 13:16:49 executing program 5: setregid(0xffffffffffffffff, 0xee01) r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) 13:16:49 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='children\x00') 13:16:49 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x4080, 0x0) 13:16:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x127f, 0x0) 13:16:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1267, 0x0) 13:16:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x40081271, 0x0) 13:16:50 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x11e2bbf0f4da6177) 13:16:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1277, 0x0) 13:16:50 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000002c0)={{}, 'port1\x00'}) 13:16:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x401070ca, 0x0) 13:16:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) futex(&(0x7f0000000080)=0x1, 0x3, 0x2, &(0x7f0000000180), &(0x7f00000001c0), 0x1) 13:16:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x401070c9, 0x0) 13:16:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x4b47, 0x0) 13:16:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1278, 0x0) 13:16:50 executing program 3: syz_open_dev$usbmon(&(0x7f0000000a80)='/dev/usbmon#\x00', 0x2, 0x4000) 13:16:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite6\x00') read$FUSE(r0, 0x0, 0x0) 13:16:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x4c00, 0xffffffffffffffff) 13:16:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x4c05, 0x0) 13:16:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f00000001c0)) 13:16:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000021c0)={[], 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 13:16:50 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x4c08, 0x0) 13:16:50 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='gid_map\x00') write$cgroup_devices(r0, 0x0, 0x0) 13:16:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b300)={0x0, 0x0, &(0x7f000000b2c0)={&(0x7f00000002c0)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_police={0x30, 0x1, 0x0, 0x0, {{0x4, 0x1, 'police\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 13:16:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) futex(&(0x7f0000000080), 0x3, 0x2, 0x0, &(0x7f00000001c0), 0x1) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x60, &(0x7f0000000200)={0x0}, 0x8, 0x6000000}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) 13:16:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x4c06, 0x0) 13:16:50 executing program 5: fork() prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 13:16:50 executing program 3: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ff9000/0x2000)=nil, 0x4000) 13:16:50 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f00000020c0)='/dev/vcsu#\x00', 0x100000000, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 13:16:50 executing program 1: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x10020, 0x0) 13:16:50 executing program 2: sched_setattr(0x0, &(0x7f0000000980)={0x38, 0x0, 0x0, 0x8}, 0x0) 13:16:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1263, 0x0) 13:16:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1269, 0x0) 13:16:50 executing program 1: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:16:50 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000000)) 13:16:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/snmp6\x00') write$input_event(r0, 0x0, 0x0) 13:16:51 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000780)) 13:16:51 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000980)='ns/cgroup\x00') 13:16:51 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x0, @time}) 13:16:51 executing program 3: r0 = shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmdt(r0) 13:16:51 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x127d, 0x0) 13:16:51 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_DESTROY(r0, 0x5502) 13:16:51 executing program 2: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x34000824) 13:16:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, 0xfffffffffffffffe, 0x0) 13:16:51 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='totmaps\x00') 13:16:51 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x402) ioctl$BLKTRACESTART(r0, 0x4c00, 0x0) 13:16:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x125d, 0x7fffffffefff) 13:16:51 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000580)=@v2={0x5, 0x0, 0x0, 0x0, 0x44, "ab6ee711b18ccdef672184673cee5f86507f423d1e9aa90c555abe5bd7f8f8787e50df740faf737f5a9ba5308a934eaf9fcd49c635851dfea61836e284f2c5e36f9cda4c"}, 0x4d, 0x0) 13:16:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="20000000076301"], 0x20}}, 0x0) 13:16:51 executing program 3: mkdir(&(0x7f0000002200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='cpuset\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 13:16:51 executing program 2: msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x8, 0x0) 13:16:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) futex(0x0, 0x80, 0x0, 0x0, 0x0, 0x0) 13:16:51 executing program 2: pipe2(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_FLSBUF(r0, 0x1261, 0x0) r1 = syz_open_dev$loop(&(0x7f0000001700)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000f40)='ns/pid\x00') ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000001740)={[], 0x0, 0xca77}) 13:16:51 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x4c03, 0x0) 13:16:51 executing program 4: write$char_raw(0xffffffffffffffff, &(0x7f0000000000)={"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"}, 0x200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth0\x00'}) 13:16:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xfffffff7, 0x0, "d73098217ea851dc6ee50d6eb411f127af4353"}) 13:16:51 executing program 5: r0 = msgget(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0xee00, 0xffffffffffffffff}}) [ 276.288976][T17154] new mount options do not match the existing superblock, will be ignored 13:16:51 executing program 2: write$char_raw(0xffffffffffffffff, &(0x7f0000000000)={"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"}, 0x200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'gretap0\x00'}) 13:16:51 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_raw(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000004900)={0x0, 0x0, 0x0}, 0xc0) [ 276.333094][T17154] new mount options do not match the existing superblock, will be ignored 13:16:51 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_raw(r0, &(0x7f0000000600)={"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"}, 0x2200) 13:16:51 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0xfffffffffffffd96) 13:16:51 executing program 4: futex(&(0x7f0000000000), 0x86, 0x0, &(0x7f0000000100), 0x0, 0x0) 13:16:51 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', r1) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x20) 13:16:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000002c0)={0x0, 0x0, 0x10000, 0x0, 0x0, "9f070d2fa1fb512f184b9f3bd716d791bff552"}) 13:16:51 executing program 0: write$char_raw(0xffffffffffffffff, &(0x7f0000000000)={"25f36ceac7ad5e63711b1c659187b245e9a33455a370df501e6109761dfab0a3de0f80c03794f1ee68a36643fa08c07a0eb266bbddb3473f9bcbfcb12d55daef5b257404f0492c76d8ba3b3bb8f7ba0a1dfb8c3d50d2f84d3909f1b46b8ea0bfcb73e78b34390d604b0073e79bfa9682fae1610ba68233c61fccc42d478c5c7655a0e60df38ce6342b6d41bbd1047723dd27e0b44f65888669c7dc7a861a8672febe0b188d6fe30d2e04b23a6641a9f86d4fa0d009fbf6503079de666c3d380ba30fa8f32e58e78f3d183d0bc45eca766a79d3cc5006f3a38c7024fbb71820544a6b9ce4cf92c8fc0ad962d5b0daeaa99ae9af8f2130a7f26cad70aaf206fa88f440ae0c7801d29078d03c09dd335abcc6"}, 0x200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) 13:16:51 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00', r1) recvmsg(r1, &(0x7f0000001f00)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0) 13:16:52 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_raw(r0, &(0x7f0000000600)={"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"}, 0x3000) 13:16:52 executing program 2: clock_gettime(0x9d88555d88e49e37, 0x0) 13:16:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {}, ["", "", ""]}, 0xffffff76}}, 0x0) 13:16:52 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/248, 0xf8}], 0x2}, 0x0) write$char_raw(r1, &(0x7f0000000600)={"1f"}, 0x200) 13:16:52 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', r0) recvmsg(r0, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={0x0}}, 0x0) 13:16:52 executing program 5: socketpair(0x2, 0x3, 0xfe, 0x0) 13:16:52 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) write$char_raw(r1, &(0x7f0000000600)={"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"}, 0x1000) 13:16:52 executing program 5: write$char_raw(0xffffffffffffffff, &(0x7f0000000000)={"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"}, 0x200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth0\x00'}) 13:16:52 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={0x0, 0xffffff1f}}, 0x0) 13:16:52 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 13:16:52 executing program 4: futex(0x0, 0x88, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f00000001c0)=0x2, 0x8c, 0x1, 0x0, &(0x7f0000000240), 0x2) 13:16:52 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 13:16:52 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_raw(r0, 0x0, 0x0) 13:16:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xffc1, &(0x7f0000000180)={&(0x7f00000001c0)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x48}}, 0x0) 13:16:52 executing program 2: sched_rr_get_interval(0x0, 0xfffffffffffffffe) 13:16:52 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000600)={""/54810}, 0xd800) 13:16:52 executing program 1: futex(&(0x7f0000000080)=0x2, 0x80, 0x2, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0, 0x0) 13:16:53 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000600)={""/54810}, 0xd800) 13:16:53 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x0) 13:16:53 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f000000b140)={'tunl0\x00', 0x0}) 13:16:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 13:16:53 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000600)={""/54810}, 0xd800) 13:16:53 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00', r0) 13:16:53 executing program 1: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) socket$packet(0x11, 0x2, 0x300) 13:16:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = socket$inet6(0xa, 0x2, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 13:16:53 executing program 0: clock_gettime(0x0, &(0x7f0000000280)={0x0}) clock_settime(0x0, &(0x7f00000002c0)={r0}) pipe(0x0) 13:16:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'macvlan0\x00'}, 0x18) 13:16:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:16:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000000)=0xeb) 13:16:53 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000600)={""/54810}, 0xd800) 13:16:53 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003540)) 13:16:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'macvlan0\x00'}, 0x18) 13:16:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000009000)) [ 278.144725][T17285] IPVS: sync thread started: state = BACKUP, mcast_ifn = macvlan0, syncid = 0, id = 0 13:16:53 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 13:16:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:16:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:16:53 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000002040)) 13:16:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:16:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'macvlan0\x00'}, 0x18) 13:16:53 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000025c0)) 13:16:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:16:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') mmap$snddsp_status(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x500000a, 0x11, r0, 0x82000000) 13:16:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:16:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'macvlan0\x00'}, 0x18) 13:16:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, &(0x7f0000008e40), &(0x7f0000008ec0)=0x80) [ 278.525858][T17319] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:16:53 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/69, 0x45}], 0x3}, 0x0) write$char_raw(r1, &(0x7f0000000600)={"1f"}, 0x200) 13:16:54 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xeef, 0x7302, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x500}}}}}]}}]}}, 0x0) 13:16:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) [ 278.630632][T17319] device bond1 entered promiscuous mode [ 278.643949][T17342] bond1: (slave veth3): making interface the new active one [ 278.652238][T17342] device veth3 entered promiscuous mode [ 278.659934][T17342] bond1: (slave veth3): Enslaving as an active interface with an up link [ 278.672001][T17319] bond1 (unregistering): (slave veth3): Releasing backup interface 13:16:54 executing program 5: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) [ 278.713688][T17319] device veth3 left promiscuous mode [ 278.889620][T17319] bond1 (unregistering): Released all slaves [ 278.975614][T17319] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 278.993440][T17319] device bond1 entered promiscuous mode [ 279.066020][T17319] bond1 (unregistering): Released all slaves [ 279.074906][ T3793] usb 4-1: new high-speed USB device number 2 using dummy_hcd 13:16:54 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x240100, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 13:16:54 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x40, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00', 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000001b00)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001ac0)={0x0}}, 0x0) socket(0x1a, 0x0, 0x0) socketpair(0x1d, 0x0, 0x0, &(0x7f0000002040)) bpf$OBJ_GET_PROG(0x7, &(0x7f00000020c0)={&(0x7f0000002080)='./file0\x00', 0x0, 0x8}, 0x10) 13:16:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:16:54 executing program 5: timer_create(0x0, 0x0, &(0x7f0000001b00)) timer_getoverrun(0x0) 13:16:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 279.314763][ T3793] usb 4-1: Using ep0 maxpacket: 8 13:16:54 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 13:16:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) [ 279.414329][T17506] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 279.435486][ T3793] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 279.454686][T17507] can: request_module (can-proto-0) failed. 13:16:54 executing program 4: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000100)=[0x0]) 13:16:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002900)={0x0, 0xb, &(0x7f0000002700), 0x42}, 0x0) [ 279.469094][T17507] can: request_module (can-proto-0) failed. [ 279.576346][T17506] device bond1 entered promiscuous mode [ 279.589590][T17511] bond1: (slave veth5): making interface the new active one [ 279.598581][T17511] device veth5 entered promiscuous mode [ 279.606175][T17511] bond1: (slave veth5): Enslaving as an active interface with an up link [ 279.634586][ T3793] usb 4-1: New USB device found, idVendor=0eef, idProduct=7302, bcdDevice= 0.40 [ 279.646250][ T3793] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.688566][ T3793] usb 4-1: Product: syz [ 279.692975][ T3793] usb 4-1: Manufacturer: syz [ 279.699194][ T3793] usb 4-1: SerialNumber: syz [ 279.736040][T17379] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 279.746147][T17532] bond1 (unregistering): (slave veth5): Releasing backup interface [ 279.754248][T17532] device veth5 left promiscuous mode [ 279.763714][ T3793] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 279.897412][T17532] bond1 (unregistering): Released all slaves [ 279.998710][ T9752] usb 4-1: USB disconnect, device number 2 [ 280.803896][ T9752] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 281.043985][ T9752] usb 4-1: Using ep0 maxpacket: 8 [ 281.163778][ T9752] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 281.334222][ T9752] usb 4-1: New USB device found, idVendor=0eef, idProduct=7302, bcdDevice= 0.40 [ 281.344119][ T9752] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.352383][ T9752] usb 4-1: Product: syz [ 281.357701][ T9752] usb 4-1: Manufacturer: syz [ 281.362413][ T9752] usb 4-1: SerialNumber: syz [ 281.385483][T17379] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 281.405810][ T9752] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 13:16:56 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xeef, 0x7302, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x500}}}}}]}}]}}, 0x0) 13:16:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)="33e343ae3d8d5acaea37f21bf98d023dc2f45a89939f231c2d820d14a78025f68453cf476d59a0cba8fa24342a6604707d0f9227fda12ca642f63881bd8e28f8c78ac40ac179e313be40a0be89b34946cb8d0fbb775c551d6666d81fe0359a3a4ff9f107173323bf07d6e80ec8c54cc0c71decd9d7b5faf750f4ad257ee40e89166428315727c438f160309b14ccc422fa", 0x91}], 0x1) sendmsg$unix(r0, &(0x7f0000002900)={0x0, 0x0, 0x0}, 0x0) 13:16:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:16:56 executing program 0: open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) chown(&(0x7f0000000140)='./file1\x00', 0x0, 0xffffffffffffffff) 13:16:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:16:56 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x45, &(0x7f0000000040)=[{0x0}, {&(0x7f00000001c0)="5562460848034a7628489bbe41fea3e5d997b1900d2fb43f81b8326c9a86c592df49078a099599c82849053b59643e72e661733c9a26d118d785b5eeb43a9b1fddc9dbf0b67d62b8a673e09d33a74c62804b0e03c7d582fc25834bc43845f212df4e06cf284a7cd27dc018054eceb08b3f4e7e95b1d1883a9d12f288cf2c16c2129669ad1396b22892f0675c729842f20da1396e5dc898a403d0a46c5dd28f4c9e025bab899fcf7de5194d49cf2daeb1dfa9a505d0b846989c8a28a27802479c25bfb4e6f0cfea92f141a0a4b683e3bb1be0f9cf41f5955c710314d10b9001feaae132f66dc8eec02f93d9558392ba5c1c99e323598c3ea4cdb23a8622c44a1616d9946294fe650ac7b5bf9f74bd29296fe8e3f762ef33c29dbc57b246a0872000c6bfbac73d365989d61afb1f3e66"}], 0x10000000000002f1, 0x0, 0xfffffffffffffed7}, 0x0) [ 281.623189][ T9752] usb 4-1: USB disconnect, device number 3 13:16:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:16:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) fcntl$lock(r0, 0x7, 0x0) [ 281.738165][T17625] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:16:57 executing program 0: clock_getres(0x4, &(0x7f0000000180)) 13:16:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000540)=[{&(0x7f00000001c0)="7078bfa0556f48cc695ea3d0ec1e25ec4ac6ffd4e840220344b2685cd2aff5bac2c3dd6cd512287774a0a3ebd2a49d4e3cee6c4b26700e5bdb57c780e2c5e234d96e0d95b471c36a72d96b687983894be61aabd931337945ea1c72d98a5f41cb7edb29de941264b5c5d75130a69699bc4ec0415443ff3a9d855fa0234ed82645ee8f625328305c3048ec563789b7adfb4aa8929e22e28256914b586f5ad44ed02d8c22371bac48d3f8a49af37caf4f61c343db38239f2a9ae4716b3241ef1115a794972544285b3118a0", 0xca}, {&(0x7f00000002c0)="f6859edd5327a91ac90c99d094b9db7fd6c4e3013d3fede370b563ec5765919b3015e283a33e78b6754e4b0d71bec2dd128b38bef98ffa6ad2e17db131b16ba4053e19abb20ac62b095f21e843fa5c39a5b447c387f36ffe", 0x58}, {&(0x7f00000003c0)="f7a0c14d56d00109785dc7769a76b27767b484df9365df775f8175a578ef130b95821ff00cba3f6ed361d61d6c9d8ed86fbfa2def1d3505009b26d08438769c146c81ad11b5ddeb4522b62a4a95d3f", 0x4f}], 0x3) [ 281.825447][T17625] device bond1 entered promiscuous mode [ 281.871178][T17640] bond1: (slave veth7): making interface the new active one [ 281.948195][T17640] device veth7 entered promiscuous mode [ 281.984376][T17640] bond1: (slave veth7): Enslaving as an active interface with an up link 13:16:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x401) 13:16:57 executing program 0: select(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x9}) [ 282.028514][T17625] bond1 (unregistering): (slave veth7): Releasing backup interface [ 282.049047][T17625] device veth7 left promiscuous mode [ 282.134154][ T9752] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 282.315930][T17625] bond1 (unregistering): Released all slaves [ 282.383307][ T9752] usb 4-1: Using ep0 maxpacket: 8 [ 282.514404][ T9752] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 282.713150][ T9752] usb 4-1: New USB device found, idVendor=0eef, idProduct=7302, bcdDevice= 0.40 [ 282.722355][ T9752] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.731862][ T9752] usb 4-1: Product: syz [ 282.736609][ T9752] usb 4-1: Manufacturer: syz [ 282.741205][ T9752] usb 4-1: SerialNumber: syz [ 282.774837][T17623] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 282.795097][ T9752] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 283.024828][ T7] usb 4-1: USB disconnect, device number 4 13:16:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 13:16:58 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 13:16:58 executing program 5: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getdents(r0, 0x0, 0x0) 13:16:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:16:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:16:58 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003680)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000100)=""/59, 0x3b}, 0x801) 13:16:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000080), 0x4) 13:16:59 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 13:16:59 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) socketpair(0x20, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000007c0), 0x100000000000032f}, 0x841) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0xc) [ 283.625524][T17752] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:16:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) [ 283.690331][T17752] device bond1 entered promiscuous mode 13:16:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, &(0x7f0000001040)="d94a5075ec072cf22fda79bcd4caf227f3d63767b7b069cba3876f094a0380d398cb7ac9cf757731e44f74017bf6b31257", 0x31, 0x2, &(0x7f00000010c0)=@in6={0x18, 0x3}, 0xffffffffffffff7b) 13:16:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0xfffffffffffffffe, 0x0) [ 283.799129][T17759] bond1: (slave veth9): making interface the new active one 13:16:59 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x0) [ 283.877950][T17759] device veth9 entered promiscuous mode 13:16:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) [ 283.921440][T17759] bond1: (slave veth9): Enslaving as an active interface with an up link 13:16:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000980)={&(0x7f0000000000)=@in, 0xc, 0x0}, 0x0) 13:16:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 283.967640][T17793] bond1 (unregistering): (slave veth9): Releasing backup interface [ 284.006134][T17793] device veth9 left promiscuous mode [ 284.255437][T17793] bond1 (unregistering): Released all slaves 13:16:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:16:59 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 13:16:59 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40c800) 13:16:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:16:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0xd0, 0x1, 0x0, "1e225bff1a024059dea9693e62a30af27e87b596faa2a7e34fcecf1995e9faefb4bc8ce2179299dd95eecbd9a6002515078caf2c311cb49d4156260b3abaa387e498872d1fe13343e4667ddbeb90d9318596130c9ffdc5a4a88b240fa04b7f8aedb75e2c1956122489b8c9afd73c492d46f8822d7189cd002031949a7c8c16af00cbc6149f394aaa5f399a5c231b37b3549179b2fc093697ea701ee66a6c89e67c4fa86c3b32c58115538d76da6b4642e93d7aaa13439e8e68"}, {0x68, 0x0, 0x0, "bc13645e5a90d691a8f28f8fb9dfcf59527de7b113e0c8ba1be8df64cb099443bb0b5f167c17ecebeccf3c7af913241ebfc771f4b6d112590e63c23b7887a33aa38acb62608f18c4e5efb39d0bae2f1874"}, {0xa8, 0x0, 0x0, "ff808e9f61367c87d9c581335d94a2e3fbfb9a94574e30c859b68d6571fa41fde11b0a4ad51186f099de7134b10d5797aa459ba113306848eae0a2608422da9246cf106ec53dd33c26f919be20ad62532b83f85e593a932a1209fca32a0d75219d2a32d5f6caf44cdafadddf3e0db4b89228ee0b1db1353698dbc747011f0d17a4f424a5d1d5a5aeb2b96ea2951856ae54"}, {0x30, 0x0, 0x0, "4699213735a993c2d136011dbff5e47818ea769725d6e9de93"}], 0x210}, 0x0) 13:16:59 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 13:16:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000980)={&(0x7f0000000000)=@in, 0xc, 0x0}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 13:16:59 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000003740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/59, 0x3b}, 0x0) 13:16:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) [ 284.480786][T17873] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 284.583259][T17873] device bond1 entered promiscuous mode 13:17:00 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x5) [ 284.667316][T17876] bond1: (slave veth11): making interface the new active one [ 284.706868][T17876] device veth11 entered promiscuous mode [ 284.740334][T17876] bond1: (slave veth11): Enslaving as an active interface with an up link 13:17:00 executing program 4: open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) 13:17:00 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:00 executing program 0: recvfrom(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x0) 13:17:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x20, 0x0) 13:17:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:00 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) 13:17:00 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x100, 0x0) 13:17:00 executing program 4: munmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x4) [ 285.084339][T17939] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 285.175571][T17939] device bond2 entered promiscuous mode [ 285.202894][T17947] bond2: (slave veth13): making interface the new active one [ 285.238063][T17947] device veth13 entered promiscuous mode [ 285.248792][T17947] bond2: (slave veth13): Enslaving as an active interface with an up link 13:17:00 executing program 3: syslog(0x4, &(0x7f0000000080)=""/162, 0xa2) 13:17:00 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:00 executing program 4: add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0xffff0f00, 0xfffffffffffffff8) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000240)="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", 0x801, 0xfffffffffffffffc) 13:17:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000006b1ade310c9d2975c068ec25d0f93ea6f4cdb7b1505f2ce8a58bd84e3ed5f1bbf62a07a988fff22b9eecad19e959338d3654834e31caf139dce3602a77d4b70968a1060a34d01b90a58d77e2a990d54c1b747d043e4c02f68e0d5e78a7bcc542fd6b8a5f83629627fd463f90b88059cf93753a90e8da0e4894fb1fe994f6c65e9b33e5873ba665"], 0x48) 13:17:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000740)=[{}], 0x1, 0x0) 13:17:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006b80)={0x0, 0x0, &(0x7f0000006b40)={&(0x7f0000000600)=@deltfilter={0x10, 0x2d, 0x0, 0x0, 0x0, {0x10}}, 0x24}}, 0x0) 13:17:00 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) [ 285.582192][T18003] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:17:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000740)=[{}], 0x1, 0x0) 13:17:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006b80)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@deltfilter={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0x5, 0x12, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 13:17:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {{0x32}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 13:17:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000740)=[{}], 0x1, 0x0) [ 285.745799][T18003] device bond3 entered promiscuous mode [ 285.784980][T18007] bond3: (slave veth15): making interface the new active one [ 285.813784][T18007] device veth15 entered promiscuous mode [ 285.827552][T18007] bond3: (slave veth15): Enslaving as an active interface with an up link 13:17:01 executing program 3: io_setup(0x101, &(0x7f0000000340)=0x0) io_submit(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) io_destroy(r0) 13:17:01 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:17:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:01 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000740)=[{}], 0x1, 0x0) 13:17:01 executing program 4: io_setup(0x1000, &(0x7f0000000100)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) r2 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 13:17:01 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) [ 286.012805][T18065] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 286.099225][T18065] device bond4 entered promiscuous mode [ 286.137719][T18091] bond4: (slave veth17): making interface the new active one 13:17:01 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000005800)={&(0x7f0000005600)={0x18, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 13:17:01 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x0, 0x0}) [ 286.145895][T18091] device veth17 entered promiscuous mode [ 286.153670][T18091] bond4: (slave veth17): Enslaving as an active interface with an up link [ 286.172114][T18065] bond4 (unregistering): (slave veth17): Releasing backup interface [ 286.186886][T18065] device veth17 left promiscuous mode 13:17:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x49, 0x0, 0x0) 13:17:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x5, 0x0, 0x0) 13:17:01 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006b80)={0x0, 0x0, &(0x7f0000006b40)={&(0x7f0000000600)=@deltfilter={0x24, 0x2a, 0x1}, 0x24}}, 0x0) [ 286.365974][T18122] usb usb1: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #0 13:17:01 executing program 3: socketpair(0x1e, 0x3, 0x0, &(0x7f0000000000)) [ 286.414800][T18065] bond4 (unregistering): Released all slaves [ 286.423167][T18127] usb usb1: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #0 13:17:01 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 13:17:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:01 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000005800)={&(0x7f0000005600)={0x18, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 13:17:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000180)=0x80000000, 0x4) 13:17:02 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 13:17:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x31, 0x0, 0x0) 13:17:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:02 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 286.748190][T18177] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:17:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006b80)={0x0, 0x0, &(0x7f0000006b40)={&(0x7f0000000000)=@deltaction={0x30, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x30}}, 0x0) [ 286.824372][T18177] device bond4 entered promiscuous mode [ 286.838480][T18186] bond4: (slave veth19): making interface the new active one [ 286.847119][T18186] device veth19 entered promiscuous mode [ 286.858267][T18186] bond4: (slave veth19): Enslaving as an active interface with an up link 13:17:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001340)={0xed4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xe4, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0xd4, 0x12, 0x0, 0x1, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_MATCH={0xb4, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0xfffffbff}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x54e}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x54, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x4}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x7f}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x940}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x7fff}, @NL80211_BAND_5GHZ={0x8, 0x1, 0xfff}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x9}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x9}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x2}, @NL80211_BAND_60GHZ={0x8, 0x2, 0xf0}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x7}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @from_mac}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x20, 0x1, @random="b5c616c3318574842de1a427bbc415dee5d8003f79f5790bba4a16d1"}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x40}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @random="d530678b1b84"}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x5, 0x7f}}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x3}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xd4, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0xc0, 0x12, 0x0, 0x1, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x1}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x24, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x14, 0x6, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, 0x20}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x5}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}]}, @NL80211_ATTR_SCAN_SSIDS={0x78, 0x2d, 0x0, 0x1, [{0x16, 0x0, @random="a056cd72b17a0eac4dbe05afed358e1cf468"}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0x1e, 0x0, @random="600b69bb22c761a5707ec50903a0c2dc28b96420a8fd090ff9a5"}, {0xa, 0x0, @random="45d04461a8e0"}, {0xa, 0x0, @default_ibss_ssid}, {0xc, 0x0, @random="a4348eb4e717a267"}]}, @NL80211_ATTR_BSSID={0xa, 0xf5, @from_mac}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, @NL80211_WOWLAN_TRIG_ANY={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xd08, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0x454, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x4}, @NL80211_ATTR_SCAN_SUPP_RATES={0x11c, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xa2, 0x3, "3acacdd4ea7aa122c53cbc4839ea69ac96f941ab6160741963a5c98c44f1a2edec1541489b7f0c9d6ee89e496b20e0feaf68413e6f3e106ffdc0bd15a23afa1e8235fd7723d6769d8c2750693a1ac7a2a74dab48097e5eef16c405c1d4ad6a8e666d9d5dbb9b34599a88989458ef25ebe6ec6eaef07060cddf67cb899b9157b795a78a5ca442a36995782c34a32c622b076d3703c96ba32f652ab6e25463"}, @NL80211_BAND_5GHZ={0x73, 0x1, "3fc72ce795673fe22d8fa6f9264c04c578ae2e0583b962c868395e6d87ef5d28a2ecc298b6900f6a9d3b9360439b26a7018d2c5cfec7c83082e82ef92d04c39c3f11f13698734582a3b7ce57b07c98a6335ac7373396bab5b209a8c36bb4dc009e6862615e911921102199fe13bff7"}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0x32c, 0x7d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x7d, 0x0, "635e25a2b48cc2321f499bf9d06ee3e651a4b902f8e60736d6e9f3c0263b696df610653b84c5b3b41d137ba43fa4e7e92260baf531734c0d48a90b8c8c1f5788cd8b17ab83e49618908fdf972e65ca5b61a34ef932d4121c3c525926049de91cd099855e19097af78827582d116d238a3a27ea6f04f7172727"}, @NL80211_BAND_2GHZ={0xfb, 0x0, "3e80be16bb358fde3a5cc818a0c1c31e9b5f14aa2b561eb52a9c511218eafad8fe2ab11d267c5a28809374ba9ead3618fa3fa80edebccfda1dfb6fe57495be58d3c9af55acc7d13a83f9dae450ca18f9db6c2e90b05624a8a9cc14fef919b50168c1d2f87258c060977b6f353ca5b35be3bb59bd4878fc456fadc30a3f195f51694b0fe3bfc568a93cb56af5eb8b3936b003ce46b7ad30849bb28b2edf00151e9174315e677c5f84746541541ecb130dfbd668b46c2b38ecaba8ad78d79e9d0c5f885d2a87c91bedee2f0de6c8d5c509c03463855957e4450a32f435a92373566d494db88f42ce541fbaab3af86f70bec91b8002c69c88"}, @NL80211_BAND_5GHZ={0x19, 0x1, "43b3a71da9bd5de7e728cd8ec5b4ca29414ad8bfe1"}, @NL80211_BAND_6GHZ={0x12, 0x3, "3c29738c1d6295708929c5824788"}, @NL80211_BAND_6GHZ={0xde, 0x3, "aaac42eafdea109e8bd56dcb884d73dc852849c770b1d44f993a61127d8690e712a839ebbbfed01c8cb0913dddb35f059b321e7c062096188f2095ecd490627c3ddc4745a762e71efc38d06e8e9dff2997040eedb95143481a711ae80807635419a9b79ae4ca8faa0966c7f6d599b431be1c0d2164a931d30a53ed4176d24aff7462a3cdede925adf60eafba4cab98d80ed47d1cb5be421d916cc9a04e0c073f92f8aebfa55d9b1c2236422c235466b1085d1d3f6d1e5a0539e51a176453cdee06170759a7120350b07649052a08ad6b6033d8ddb4da80bb868c"}, @NL80211_BAND_60GHZ={0x2e, 0x2, "27b92a9cca7e63b38e5a34351638d141564899d3a54af9d48fa699589ecb080aba822df1d22c78bfb41c"}, @NL80211_BAND_6GHZ={0x61, 0x3, "df47965fbb976f6fb8954f6453b0a6a0edf24cd302989c44549051893a205f69f7cf9f776c79158c521b8ecb99a5cbffc65e50badb1bcac16eaed5c08825a27b6638b5456f597f0e9a5760510202579dd6ce1c082c62602105ea4b38e3"}, @NL80211_BAND_5GHZ={0x6, 0x1, "8a64"}]}]}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x3c, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x4}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x30, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @random="e19706b76f47"}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, @default_ap_ssid}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x7}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @random="49180ab5415a"}]}]}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x98, 0x12, 0x0, 0x1, [@NL80211_ATTR_IE={0xe, 0x2a, [@supported_rates={0x1, 0x3, [{}, {0x6, 0x1}, {0xb, 0x1}]}, @channel_switch={0x25, 0x3, {0x0, 0xd2279027ec980212, 0x2}}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x800}, @NL80211_ATTR_IE={0x79, 0x2a, [@ext_channel_switch={0x3c, 0x4, {0x1, 0x1f, 0xb, 0x40}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x4, 0x8c, 0x40}}, @preq={0x82, 0x36, @ext={{0x1}, 0x4, 0xfc, 0x7, @broadcast, 0x0, @device_a, 0xd32a, 0x4, 0x2, [{{0x0, 0x0, 0x1}, @device_b, 0x600}, {{0x0, 0x0, 0x1}, @device_b, 0x8}]}}, @measure_req={0x26, 0x1e, {0x0, 0x1, 0x2, "cf2671070e21606f0c6e77deddcfd626fde435e578d88cafe9b31c"}}, @chsw_timing={0x68, 0x4, {0x2df, 0x15d5}}, @erp={0x2a, 0x1, {0x0, 0x1}}, @ssid={0x0, 0x6, @default_ibss_ssid}]}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x7d4, 0x4, 0x0, 0x1, [{0x7d0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x1}, @NL80211_PKTPAT_MASK={0x7c4, 0x1, "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"}]}]}]}]}, 0xed4}, 0x1, 0x0, 0x0, 0x80}, 0x24000044) [ 286.872790][T18177] bond4 (unregistering): (slave veth19): Releasing backup interface [ 286.891408][T18177] device veth19 left promiscuous mode 13:17:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x1b, 0x0, 0x0) 13:17:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:02 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 13:17:02 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x0, 0x0}) [ 287.193809][T18242] usb usb1: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #0 [ 287.310283][T18177] bond4 (unregistering): Released all slaves 13:17:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:02 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045510, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x0, 0x0}) 13:17:02 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 13:17:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 13:17:02 executing program 3: socketpair(0x11, 0x3, 0x0, &(0x7f0000000e80)) 13:17:02 executing program 5: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 13:17:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'veth0_macvtap\x00', @ifru_names}) 13:17:02 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 13:17:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000200)='.\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0x40086607, &(0x7f0000000040)={0x7ff03, 0x600000000000000}) [ 287.518471][T18287] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:17:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) [ 287.634385][T18287] device bond4 entered promiscuous mode 13:17:03 executing program 5: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, 0x14, 0x1}, 0x14}}, 0x0) [ 287.677239][T18302] bond4: (slave veth21): making interface the new active one [ 287.730614][ T7] Bluetooth: hci0: command 0x0406 tx timeout [ 287.734650][T18302] device veth21 entered promiscuous mode [ 287.744708][ T7] Bluetooth: hci3: command 0x0406 tx timeout [ 287.766567][T18339] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't read last block, resize aborted [ 287.778771][ T7] Bluetooth: hci4: command 0x0406 tx timeout [ 287.784145][T18302] bond4: (slave veth21): Enslaving as an active interface with an up link [ 287.805892][ T7] Bluetooth: hci1: command 0x0406 tx timeout [ 287.831363][ T7] Bluetooth: hci2: command 0x0406 tx timeout [ 287.840494][T18342] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't read last block, resize aborted [ 287.845728][ T7] Bluetooth: hci5: command 0x0406 tx timeout [ 288.044153][T18326] bond4 (unregistering): (slave veth21): Releasing backup interface [ 288.069287][T18326] device veth21 left promiscuous mode [ 288.292999][T18326] bond4 (unregistering): Released all slaves 13:17:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') pread64(r0, 0x0, 0x0, 0x200000000000735) 13:17:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000200)='.\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0x40086607, &(0x7f0000000040)={0x7ff03, 0x600000000000000}) 13:17:03 executing program 5: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 13:17:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'veth0_macvtap\x00', @ifru_names}) 13:17:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000000)={'caif0\x00', @ifru_names}) 13:17:03 executing program 5: socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 13:17:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x0, 0x0, 0x0, 0xda6d, 0x200}, 0x20) 13:17:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000200)='.\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0x40086607, &(0x7f0000000040)={0x7ff03, 0x600000000000000}) [ 288.533470][T18389] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't read last block, resize aborted [ 288.552780][T18394] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:17:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) [ 288.658248][T18394] device bond4 entered promiscuous mode [ 288.683427][T18397] bond4: (slave veth23): making interface the new active one [ 288.710438][T18397] device veth23 entered promiscuous mode [ 288.727208][T18397] bond4: (slave veth23): Enslaving as an active interface with an up link [ 288.749296][T18441] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't read last block, resize aborted 13:17:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000200)='.\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0x40086607, &(0x7f0000000040)={0x7ff03, 0x600000000000000}) [ 288.803225][T18394] bond4 (unregistering): (slave veth23): Releasing backup interface [ 288.832370][T18394] device veth23 left promiscuous mode [ 288.946541][T18448] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't read last block, resize aborted [ 289.070028][T18394] bond4 (unregistering): Released all slaves 13:17:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:04 executing program 5: socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 13:17:04 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0}) 13:17:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x21, 0x0, 0x0) 13:17:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x3c, 0x0, 0x0) 13:17:04 executing program 5: socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 13:17:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000080)) 13:17:04 executing program 3: ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) syz_usb_connect$printer(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) [ 289.301576][T18498] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:17:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:04 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, 0x0, 0x0) [ 289.347445][T18498] device bond4 entered promiscuous mode 13:17:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4, 0x12, r0, 0x0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, 0x0, &(0x7f0000000100)) futimesat(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x0, 0x2710}}) [ 289.441403][T18498] bond4: (slave veth25): making interface the new active one [ 289.501467][T18498] device veth25 entered promiscuous mode [ 289.518212][T18498] bond4: (slave veth25): Enslaving as an active interface with an up link [ 289.529745][ T9752] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 289.556677][T18543] bond4 (unregistering): (slave veth25): Releasing backup interface [ 289.591131][T18543] device veth25 left promiscuous mode [ 289.746327][T18543] bond4 (unregistering): Released all slaves 13:17:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:05 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, 0x0, 0x0) [ 289.950068][ T9752] usb 5-1: unable to get BOS descriptor or descriptor too short [ 290.041932][ T9752] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 290.239483][ T9752] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 290.250289][ T9752] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.258337][ T9752] usb 5-1: Product: syz [ 290.263150][ T9752] usb 5-1: Manufacturer: syz [ 290.268042][ T9752] usb 5-1: SerialNumber: syz [ 290.321301][ T9752] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 290.523362][ T9752] usb 5-1: USB disconnect, device number 2 [ 291.298717][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 291.698575][ T5] usb 5-1: unable to get BOS descriptor or descriptor too short [ 291.779770][ T5] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 291.948464][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 291.957722][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.967301][ T5] usb 5-1: Product: syz [ 291.972086][ T5] usb 5-1: Manufacturer: syz [ 291.976692][ T5] usb 5-1: SerialNumber: syz [ 292.029419][ T5] cdc_ether: probe of 5-1:1.0 failed with error -22 13:17:07 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0}) 13:17:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x80, 0xf6e4}, 0x20) 13:17:07 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, 0x0, 0x0) 13:17:07 executing program 3: io_setup(0x101, &(0x7f0000000340)) io_setup(0x1, &(0x7f0000000000)=0x0) io_setup(0x5e8a, &(0x7f0000000180)) io_destroy(r0) 13:17:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) [ 292.188472][ T20] usb 5-1: USB disconnect, device number 3 13:17:07 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 292.282020][T18632] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:17:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006b80)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYBLOB="0000000000000000040000000c0003007463696e64657804"], 0x34}}, 0x0) [ 292.361957][T18632] device bond4 entered promiscuous mode 13:17:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x8, &(0x7f00000000c0)=@framed={{}, [@map, @btf_id, @jmp={0x5, 0x1, 0x9, 0x8}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 292.446573][T18669] bond4: (slave veth27): making interface the new active one 13:17:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:07 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 292.502174][T18669] device veth27 entered promiscuous mode [ 292.545575][T18669] bond4: (slave veth27): Enslaving as an active interface with an up link [ 292.617507][T18672] bond4 (unregistering): (slave veth27): Releasing backup interface [ 292.640928][T18672] device veth27 left promiscuous mode [ 292.708425][ T20] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 292.856413][T18672] bond4 (unregistering): Released all slaves [ 292.892824][T18683] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 293.168410][ T20] usb 5-1: unable to get BOS descriptor or descriptor too short [ 293.268417][ T20] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 293.457675][ T20] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 293.467026][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.475748][ T20] usb 5-1: Product: syz [ 293.480325][ T20] usb 5-1: Manufacturer: syz [ 293.484982][ T20] usb 5-1: SerialNumber: syz [ 293.528752][ T20] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 293.749947][ T7] usb 5-1: USB disconnect, device number 4 13:17:09 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0}) 13:17:09 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 13:17:09 executing program 3: pipe2$9p(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RSTATFS(r0, &(0x7f0000000bc0)={0x43}, 0x43) 13:17:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f00000001c0)) 13:17:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6erspan0\x00'}) 13:17:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:09 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 294.359375][T18755] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:17:09 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) [ 294.450194][T18755] device bond4 entered promiscuous mode 13:17:09 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 294.504941][T18762] bond4: (slave veth29): making interface the new active one [ 294.539536][T18762] device veth29 entered promiscuous mode [ 294.559472][T18762] bond4: (slave veth29): Enslaving as an active interface with an up link [ 294.575406][T18755] bond4 (unregistering): (slave veth29): Releasing backup interface 13:17:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) [ 294.605378][T18755] device veth29 left promiscuous mode [ 294.637019][ T5] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 294.844503][T18755] bond4 (unregistering): Released all slaves [ 295.087738][ T5] usb 5-1: unable to get BOS descriptor or descriptor too short [ 295.192205][ T5] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 295.377527][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 295.387360][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.395914][ T5] usb 5-1: Product: syz [ 295.401896][ T5] usb 5-1: Manufacturer: syz [ 295.406955][ T5] usb 5-1: SerialNumber: syz [ 295.447952][ T5] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 295.663574][ T9707] usb 5-1: USB disconnect, device number 5 13:17:11 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0}) 13:17:11 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 13:17:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001580)=ANY=[@ANYBLOB="300000005200ff51"], 0x30}}, 0x0) 13:17:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:11 executing program 3: request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='keyring\x00', 0x0) 13:17:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:11 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 13:17:11 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}, {0xffffffffffffffff, 0x20}], 0x2, 0x0) 13:17:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) [ 296.298039][T18881] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:17:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:11 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) [ 296.423312][T18881] device bond4 entered promiscuous mode 13:17:11 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000080)) [ 296.497336][T18889] bond4: (slave veth31): making interface the new active one [ 296.550152][T18889] device veth31 entered promiscuous mode [ 296.587805][T18889] bond4: (slave veth31): Enslaving as an active interface with an up link [ 296.606197][ T7] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 296.652203][T18919] bond4 (unregistering): (slave veth31): Releasing backup interface [ 296.690220][T18919] device veth31 left promiscuous mode [ 296.843402][T18919] bond4 (unregistering): Released all slaves [ 297.026022][ T7] usb 5-1: unable to get BOS descriptor or descriptor too short [ 297.105845][ T7] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 297.276095][ T7] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 297.285391][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.293474][ T7] usb 5-1: Product: syz [ 297.297726][ T7] usb 5-1: Manufacturer: syz [ 297.302404][ T7] usb 5-1: SerialNumber: syz [ 297.346885][ T7] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 297.570621][T14509] usb 5-1: USB disconnect, device number 6 13:17:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:13 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000002a00)) 13:17:13 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 13:17:13 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@dev, @remote}, 0xc) 13:17:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:13 executing program 4: creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(&(0x7f0000000580)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x80\xfb\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?]9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x6, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) [ 298.145832][T18998] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:17:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) [ 298.202646][T18998] device bond4 entered promiscuous mode 13:17:13 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/210, 0xd2}], 0x1, 0x0, 0x0) 13:17:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') sendfile(r0, r0, 0x0, 0x1000000102) 13:17:13 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x7, 0x5, 0x1, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x3f, 0x7ff, 0x1, 0x0, 0x0}) r4 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000080)={0x3f, 0x7ff, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000200)={r5}) r6 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r6, 0xc02064b2, &(0x7f0000000080)={0x3f, 0x7ff, 0x1}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000140)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) [ 298.317840][T19031] bond4: (slave veth33): making interface the new active one [ 298.342097][T19031] device veth33 entered promiscuous mode [ 298.357742][T19031] bond4: (slave veth33): Enslaving as an active interface with an up link [ 298.402750][T18998] bond4 (unregistering): (slave veth33): Releasing backup interface [ 298.423648][T18998] device veth33 left promiscuous mode 13:17:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000002280)=[{{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000006c0)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00\x00\x00\x00\x00\x00\v'], 0x28}}], 0x2, 0x0) 13:17:13 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000040)) 13:17:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, 0x0) 13:17:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002280)=[{{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000006c0)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00'/29, @ANYRES32], 0x28}}], 0x2, 0x0) [ 298.816418][T18998] bond4 (unregistering): Released all slaves 13:17:14 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) [ 299.015749][T19115] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 299.036539][T19115] device bond4 entered promiscuous mode [ 299.066007][T19115] bond4 (unregistering): Released all slaves 13:17:14 executing program 4: creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(&(0x7f0000000580)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x80\xfb\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?]9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x6, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) 13:17:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 13:17:14 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14113e, 0x0) ftruncate(r3, 0xeffa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f0000000040)) 13:17:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:14 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x3f, 0x7ff, 0x1, 0x0, 0x0}) r3 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f0000000140)) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000140)={r2}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f00000001c0)={r2}) 13:17:14 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 13:17:14 executing program 3: creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(&(0x7f0000000580)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x80\xfb\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?]9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x6, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) 13:17:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) [ 299.252981][T19196] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:17:14 executing program 5: request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000002c0)='ceph\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='/@+%\x00', 0x0) [ 299.369841][T19196] device bond4 entered promiscuous mode [ 299.416087][T19201] bond4 (unregistering): Released all slaves 13:17:14 executing program 0: rename(&(0x7f0000009180)='.\x00', &(0x7f00000091c0)='./file0\x00') 13:17:14 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 13:17:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) [ 299.718604][T19293] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 299.763631][T19293] device bond4 entered promiscuous mode [ 299.792290][T19293] bond4 (unregistering): Released all slaves 13:17:15 executing program 4: creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(&(0x7f0000000580)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x80\xfb\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?]9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x6, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) 13:17:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000000c0)) sendmmsg$inet(r0, &(0x7f0000001600)=[{{&(0x7f0000000000)={0x2, 0x4e24, @private=0xa010101}, 0x10, &(0x7f0000001180)=[{&(0x7f0000000100)="ee4689553083620d02984efe51d896b0c5fab582fa4c9bac3bc1090f1afe24235e22d96fcf912d9ce5c460bc84b404bba1258b1eba4c8af59771add8a1444f08864c3fc1b15196a00ed4c7a864186db4257e7f6cdaac", 0x56}], 0x1, &(0x7f00000011c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@generic={0x82, 0x5, "eee05a"}, @timestamp_prespec={0x44, 0x14, 0x8a, 0x3, 0xd, [{@empty, 0x9}, {@remote, 0x3}]}, @end]}}}, @ip_retopts={{0x144, 0x0, 0x7, {[@generic={0x83, 0x9, "82ab4a880bc175"}, @ra={0x94, 0x4}, @end, @timestamp_addr={0x44, 0x34, 0x39, 0x1, 0x8, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x9}, {@rand_addr=0x64010101, 0x4e9b}, {@empty, 0x400}, {@private=0xa010101, 0x9}, {@multicast1, 0x8}, {@rand_addr=0x64010102, 0x7ff}]}, @timestamp_addr={0x44, 0x24, 0xe4, 0x1, 0x3, [{@dev={0xac, 0x14, 0x14, 0x10}}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x5}, {@multicast1, 0x9}]}, @noop, @timestamp={0x44, 0xc, 0x2e, 0x0, 0x8, [0x401, 0x3f]}, @cipso={0x86, 0x4c, 0x3, [{0x2, 0x10, "f730a957957c57cf6a0aefd6ef27"}, {0x4, 0x12, "ee8a8ab187eb99b4821f7937a86bcdd9"}, {0x2, 0xe, "5a459f49eb6d82a8a2307146"}, {0x1, 0x8, "6b7794361191"}, {0x0, 0x4, "5697"}, {0x0, 0xa, "d0bb17bac716389e"}]}, @ssrr={0x89, 0x1f, 0x0, [@dev={0xac, 0x14, 0x14, 0x38}, @empty, @dev={0xac, 0x14, 0x14, 0x25}, @multicast2, @broadcast, @broadcast, @rand_addr=0x64010100]}, @cipso={0x86, 0x53, 0xffffffffffffffff, [{0x6, 0x2}, {0x1, 0x11, "2939a36f1c4751338402689d4f3ced"}, {0x7, 0xa, "e100c1fa7326158f"}, {0x2, 0xe, "4e6219a7b728f535b04453e7"}, {0x2, 0x7, "53311244db"}, {0x1, 0xf, "23a8b26f7e75abc485789cfb81"}, {0x1, 0xc, "1d55c3214502267d58df"}]}]}}}], 0x190}}, {{&(0x7f0000001380)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10, &(0x7f00000013c0)=[{&(0x7f0000001480)="e580be8e45990eea052883b88e8ba2a0c122abcb23e3d21b76243d949b9a6e63bde2d7ed4cf2bba24ebb2e17a990256a2e1dae2bf29734ddd590a88ec4faa6cf4597ae13014f7ac444789f6f2f9786d1324932c5773bc74e9a25f2f7b6fc94fbff820790b2e1516ce5a680c3e10eb0c2954441d5cff041e39f2e0eb37fa8f2cd87f7c97fb7cbbd66e72a8e0854c368161780bf3c283ad6778107b4a19346aba10101fb0a9813ec45f53d1fbf96edb8baf7f5903ab88fc8d9fd55c73283", 0xbd}, {&(0x7f0000001540)="a1c4d02db1290aee81842b4a623487a87c1471701fc1fe6c0d0d5ac54a8c6c798df755ec1dbaf745e4415c750d9d103a51acfcb919105ec96834f2ffd18cd1c4885513f2b427d2", 0x47}], 0x2, &(0x7f00000015c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7ff}}], 0x18}}], 0x2, 0xc0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendmsg(r1, &(0x7f00000017c0)={&(0x7f0000001680)=@ax25={{0x3, @default, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast]}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)="5f2207f1dfdaeaefa0c570c0544d0837d2b9e29be2434f4cab14fdce61d275874db494d8ed16ef88705eca840ead5411df8776ef048fd3acad86653a83a0a70bc2e26fb5744225bfbc520bdb560ea5b0bff067a4bc8308728138e112443a1080a4", 0x61}], 0x1, &(0x7f0000003180)=[{0x1010, 0x100, 0xffffffff, "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"}, {0x1010, 0x101, 0x0, "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"}], 0x2020}, 0x42804) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a3, 0x0, 0x0) 13:17:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x24, &(0x7f0000000180)) 13:17:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 13:17:15 executing program 3: creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(&(0x7f0000000580)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x80\xfb\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?]9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x6, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) 13:17:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x3f, 0x7ff, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000240)={0x4, 0x5, 0x3}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000100)={r2}) r3 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0x3f, 0x7ff, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000001c0)={r4}) 13:17:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) [ 300.625700][ T37] audit: type=1326 audit(1615641435.942:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19396 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 13:17:16 executing program 0: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f00000004c0)='ns/user\x00') ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 13:17:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000000c0)) sendmmsg$inet(r0, &(0x7f0000001600)=[{{&(0x7f0000000000)={0x2, 0x4e24, @private=0xa010101}, 0x10, &(0x7f0000001180)=[{&(0x7f0000000100)="ee4689553083620d02984efe51d896b0c5fab582fa4c9bac3bc1090f1afe24235e22d96fcf912d9ce5c460bc84b404bba1258b1eba4c8af59771add8a1444f08864c3fc1b15196a00ed4c7a864186db4257e7f6cdaac", 0x56}], 0x1, &(0x7f00000011c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@generic={0x82, 0x5, "eee05a"}, @timestamp_prespec={0x44, 0x14, 0x8a, 0x3, 0xd, [{@empty, 0x9}, {@remote, 0x3}]}, @end]}}}, @ip_retopts={{0x144, 0x0, 0x7, {[@generic={0x83, 0x9, "82ab4a880bc175"}, @ra={0x94, 0x4}, @end, @timestamp_addr={0x44, 0x34, 0x39, 0x1, 0x8, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x9}, {@rand_addr=0x64010101, 0x4e9b}, {@empty, 0x400}, {@private=0xa010101, 0x9}, {@multicast1, 0x8}, {@rand_addr=0x64010102, 0x7ff}]}, @timestamp_addr={0x44, 0x24, 0xe4, 0x1, 0x3, [{@dev={0xac, 0x14, 0x14, 0x10}}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x5}, {@multicast1, 0x9}]}, @noop, @timestamp={0x44, 0xc, 0x2e, 0x0, 0x8, [0x401, 0x3f]}, @cipso={0x86, 0x4c, 0x3, [{0x2, 0x10, "f730a957957c57cf6a0aefd6ef27"}, {0x4, 0x12, "ee8a8ab187eb99b4821f7937a86bcdd9"}, {0x2, 0xe, "5a459f49eb6d82a8a2307146"}, {0x1, 0x8, "6b7794361191"}, {0x0, 0x4, "5697"}, {0x0, 0xa, "d0bb17bac716389e"}]}, @ssrr={0x89, 0x1f, 0x0, [@dev={0xac, 0x14, 0x14, 0x38}, @empty, @dev={0xac, 0x14, 0x14, 0x25}, @multicast2, @broadcast, @broadcast, @rand_addr=0x64010100]}, @cipso={0x86, 0x53, 0xffffffffffffffff, [{0x6, 0x2}, {0x1, 0x11, "2939a36f1c4751338402689d4f3ced"}, {0x7, 0xa, "e100c1fa7326158f"}, {0x2, 0xe, "4e6219a7b728f535b04453e7"}, {0x2, 0x7, "53311244db"}, {0x1, 0xf, "23a8b26f7e75abc485789cfb81"}, {0x1, 0xc, "1d55c3214502267d58df"}]}]}}}], 0x190}}, {{&(0x7f0000001380)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10, &(0x7f00000013c0)=[{&(0x7f0000001480)="e580be8e45990eea052883b88e8ba2a0c122abcb23e3d21b76243d949b9a6e63bde2d7ed4cf2bba24ebb2e17a990256a2e1dae2bf29734ddd590a88ec4faa6cf4597ae13014f7ac444789f6f2f9786d1324932c5773bc74e9a25f2f7b6fc94fbff820790b2e1516ce5a680c3e10eb0c2954441d5cff041e39f2e0eb37fa8f2cd87f7c97fb7cbbd66e72a8e0854c368161780bf3c283ad6778107b4a19346aba10101fb0a9813ec45f53d1fbf96edb8baf7f5903ab88fc8d9fd55c73283", 0xbd}, {&(0x7f0000001540)="a1c4d02db1290aee81842b4a623487a87c1471701fc1fe6c0d0d5ac54a8c6c798df755ec1dbaf745e4415c750d9d103a51acfcb919105ec96834f2ffd18cd1c4885513f2b427d2", 0x47}], 0x2, &(0x7f00000015c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7ff}}], 0x18}}], 0x2, 0xc0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendmsg(r1, &(0x7f00000017c0)={&(0x7f0000001680)=@ax25={{0x3, @default, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast]}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)="5f2207f1dfdaeaefa0c570c0544d0837d2b9e29be2434f4cab14fdce61d275874db494d8ed16ef88705eca840ead5411df8776ef048fd3acad86653a83a0a70bc2e26fb5744225bfbc520bdb560ea5b0bff067a4bc8308728138e112443a1080a4", 0x61}], 0x1, &(0x7f0000003180)=[{0x1010, 0x100, 0xffffffff, "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"}, {0x1010, 0x101, 0x0, "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"}], 0x2020}, 0x42804) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a3, 0x0, 0x0) 13:17:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 13:17:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 13:17:16 executing program 4: creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(&(0x7f0000000580)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x80\xfb\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?]9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x6, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) 13:17:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 13:17:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000000c0)) sendmmsg$inet(r0, &(0x7f0000001600)=[{{&(0x7f0000000000)={0x2, 0x4e24, @private=0xa010101}, 0x10, &(0x7f0000001180)=[{&(0x7f0000000100)="ee4689553083620d02984efe51d896b0c5fab582fa4c9bac3bc1090f1afe24235e22d96fcf912d9ce5c460bc84b404bba1258b1eba4c8af59771add8a1444f08864c3fc1b15196a00ed4c7a864186db4257e7f6cdaac", 0x56}], 0x1, &(0x7f00000011c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@generic={0x82, 0x5, "eee05a"}, @timestamp_prespec={0x44, 0x14, 0x8a, 0x3, 0xd, [{@empty, 0x9}, {@remote, 0x3}]}, @end]}}}, @ip_retopts={{0x144, 0x0, 0x7, {[@generic={0x83, 0x9, "82ab4a880bc175"}, @ra={0x94, 0x4}, @end, @timestamp_addr={0x44, 0x34, 0x39, 0x1, 0x8, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x9}, {@rand_addr=0x64010101, 0x4e9b}, {@empty, 0x400}, {@private=0xa010101, 0x9}, {@multicast1, 0x8}, {@rand_addr=0x64010102, 0x7ff}]}, @timestamp_addr={0x44, 0x24, 0xe4, 0x1, 0x3, [{@dev={0xac, 0x14, 0x14, 0x10}}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x5}, {@multicast1, 0x9}]}, @noop, @timestamp={0x44, 0xc, 0x2e, 0x0, 0x8, [0x401, 0x3f]}, @cipso={0x86, 0x4c, 0x3, [{0x2, 0x10, "f730a957957c57cf6a0aefd6ef27"}, {0x4, 0x12, "ee8a8ab187eb99b4821f7937a86bcdd9"}, {0x2, 0xe, "5a459f49eb6d82a8a2307146"}, {0x1, 0x8, "6b7794361191"}, {0x0, 0x4, "5697"}, {0x0, 0xa, "d0bb17bac716389e"}]}, @ssrr={0x89, 0x1f, 0x0, [@dev={0xac, 0x14, 0x14, 0x38}, @empty, @dev={0xac, 0x14, 0x14, 0x25}, @multicast2, @broadcast, @broadcast, @rand_addr=0x64010100]}, @cipso={0x86, 0x53, 0xffffffffffffffff, [{0x6, 0x2}, {0x1, 0x11, "2939a36f1c4751338402689d4f3ced"}, {0x7, 0xa, "e100c1fa7326158f"}, {0x2, 0xe, "4e6219a7b728f535b04453e7"}, {0x2, 0x7, "53311244db"}, {0x1, 0xf, "23a8b26f7e75abc485789cfb81"}, {0x1, 0xc, "1d55c3214502267d58df"}]}]}}}], 0x190}}, {{&(0x7f0000001380)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10, &(0x7f00000013c0)=[{&(0x7f0000001480)="e580be8e45990eea052883b88e8ba2a0c122abcb23e3d21b76243d949b9a6e63bde2d7ed4cf2bba24ebb2e17a990256a2e1dae2bf29734ddd590a88ec4faa6cf4597ae13014f7ac444789f6f2f9786d1324932c5773bc74e9a25f2f7b6fc94fbff820790b2e1516ce5a680c3e10eb0c2954441d5cff041e39f2e0eb37fa8f2cd87f7c97fb7cbbd66e72a8e0854c368161780bf3c283ad6778107b4a19346aba10101fb0a9813ec45f53d1fbf96edb8baf7f5903ab88fc8d9fd55c73283", 0xbd}, {&(0x7f0000001540)="a1c4d02db1290aee81842b4a623487a87c1471701fc1fe6c0d0d5ac54a8c6c798df755ec1dbaf745e4415c750d9d103a51acfcb919105ec96834f2ffd18cd1c4885513f2b427d2", 0x47}], 0x2, &(0x7f00000015c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7ff}}], 0x18}}], 0x2, 0xc0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendmsg(r1, &(0x7f00000017c0)={&(0x7f0000001680)=@ax25={{0x3, @default, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast]}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)="5f2207f1dfdaeaefa0c570c0544d0837d2b9e29be2434f4cab14fdce61d275874db494d8ed16ef88705eca840ead5411df8776ef048fd3acad86653a83a0a70bc2e26fb5744225bfbc520bdb560ea5b0bff067a4bc8308728138e112443a1080a4", 0x61}], 0x1, &(0x7f0000003180)=[{0x1010, 0x100, 0xffffffff, "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"}, {0x1010, 0x101, 0x0, "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"}], 0x2020}, 0x42804) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a3, 0x0, 0x0) 13:17:16 executing program 3: creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(&(0x7f0000000580)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x80\xfb\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?]9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x6, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) [ 301.377656][T19443] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:17:16 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/thread-self\x00', 0x202401, 0x0) 13:17:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) [ 301.480973][T19443] device bond4 entered promiscuous mode [ 301.507946][T19446] bond4: (slave veth35): making interface the new active one [ 301.525049][T19446] device veth35 entered promiscuous mode [ 301.550372][T19446] bond4: (slave veth35): Enslaving as an active interface with an up link 13:17:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 13:17:17 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r0) [ 301.682919][ T37] audit: type=1326 audit(1615641436.993:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19490 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 13:17:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) [ 301.766467][T19496] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 301.797757][T19496] bond5 (uninitialized): Released all slaves 13:17:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) [ 301.864711][T19496] bond4: (slave veth37): Enslaving as a backup interface with an up link 13:17:17 executing program 0: r0 = msgget(0x2, 0x0) msgrcv(r0, &(0x7f0000000200)={0x0, ""/221}, 0xe5, 0x3, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/30) msgctl$IPC_RMID(r0, 0x0) clock_gettime(0x3, &(0x7f00000000c0)) msgsnd(r0, &(0x7f0000000100)={0x1, "3c7e27f083ac8467f5ded4b236b788542126c100c3941c145fcb4e77b9c5b79e8fc6b2056f289b581e8d3093f8afe71f0f6a5ade0195cf0ac3a6bca7f21c350a5eeee3ed2d9347e71fcebd4d5476e404d4e27d706788d974af9b583c7b614ee0cc9537710239a1ec6d45e3ae2053885e5e3dea18652b4ee9703ac26d58a6499e8e04fe55378d81f3d781a0ccbdda8991260469453741fc76b27702482c29d976c02cba6635f03a4729b845d498a1a526d38ab8f666e8a3f089eb39f24d55d6081f204152eab4107f01"}, 0xd1, 0x800) [ 302.008169][T19510] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:17:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 302.053406][T19510] bond5 (uninitialized): Released all slaves [ 302.089663][T19515] bond4: (slave veth39): Enslaving as a backup interface with an up link [ 302.223495][T19522] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:17:17 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setrlimit(0x0, &(0x7f0000000000)) 13:17:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000000c0)) sendmmsg$inet(r0, &(0x7f0000001600)=[{{&(0x7f0000000000)={0x2, 0x4e24, @private=0xa010101}, 0x10, &(0x7f0000001180)=[{&(0x7f0000000100)="ee4689553083620d02984efe51d896b0c5fab582fa4c9bac3bc1090f1afe24235e22d96fcf912d9ce5c460bc84b404bba1258b1eba4c8af59771add8a1444f08864c3fc1b15196a00ed4c7a864186db4257e7f6cdaac", 0x56}], 0x1, &(0x7f00000011c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@generic={0x82, 0x5, "eee05a"}, @timestamp_prespec={0x44, 0x14, 0x8a, 0x3, 0xd, [{@empty, 0x9}, {@remote, 0x3}]}, @end]}}}, @ip_retopts={{0x144, 0x0, 0x7, {[@generic={0x83, 0x9, "82ab4a880bc175"}, @ra={0x94, 0x4}, @end, @timestamp_addr={0x44, 0x34, 0x39, 0x1, 0x8, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x9}, {@rand_addr=0x64010101, 0x4e9b}, {@empty, 0x400}, {@private=0xa010101, 0x9}, {@multicast1, 0x8}, {@rand_addr=0x64010102, 0x7ff}]}, @timestamp_addr={0x44, 0x24, 0xe4, 0x1, 0x3, [{@dev={0xac, 0x14, 0x14, 0x10}}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x5}, {@multicast1, 0x9}]}, @noop, @timestamp={0x44, 0xc, 0x2e, 0x0, 0x8, [0x401, 0x3f]}, @cipso={0x86, 0x4c, 0x3, [{0x2, 0x10, "f730a957957c57cf6a0aefd6ef27"}, {0x4, 0x12, "ee8a8ab187eb99b4821f7937a86bcdd9"}, {0x2, 0xe, "5a459f49eb6d82a8a2307146"}, {0x1, 0x8, "6b7794361191"}, {0x0, 0x4, "5697"}, {0x0, 0xa, "d0bb17bac716389e"}]}, @ssrr={0x89, 0x1f, 0x0, [@dev={0xac, 0x14, 0x14, 0x38}, @empty, @dev={0xac, 0x14, 0x14, 0x25}, @multicast2, @broadcast, @broadcast, @rand_addr=0x64010100]}, @cipso={0x86, 0x53, 0xffffffffffffffff, [{0x6, 0x2}, {0x1, 0x11, "2939a36f1c4751338402689d4f3ced"}, {0x7, 0xa, "e100c1fa7326158f"}, {0x2, 0xe, "4e6219a7b728f535b04453e7"}, {0x2, 0x7, "53311244db"}, {0x1, 0xf, "23a8b26f7e75abc485789cfb81"}, {0x1, 0xc, "1d55c3214502267d58df"}]}]}}}], 0x190}}, {{&(0x7f0000001380)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10, &(0x7f00000013c0)=[{&(0x7f0000001480)="e580be8e45990eea052883b88e8ba2a0c122abcb23e3d21b76243d949b9a6e63bde2d7ed4cf2bba24ebb2e17a990256a2e1dae2bf29734ddd590a88ec4faa6cf4597ae13014f7ac444789f6f2f9786d1324932c5773bc74e9a25f2f7b6fc94fbff820790b2e1516ce5a680c3e10eb0c2954441d5cff041e39f2e0eb37fa8f2cd87f7c97fb7cbbd66e72a8e0854c368161780bf3c283ad6778107b4a19346aba10101fb0a9813ec45f53d1fbf96edb8baf7f5903ab88fc8d9fd55c73283", 0xbd}, {&(0x7f0000001540)="a1c4d02db1290aee81842b4a623487a87c1471701fc1fe6c0d0d5ac54a8c6c798df755ec1dbaf745e4415c750d9d103a51acfcb919105ec96834f2ffd18cd1c4885513f2b427d2", 0x47}], 0x2, &(0x7f00000015c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7ff}}], 0x18}}], 0x2, 0xc0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendmsg(r1, &(0x7f00000017c0)={&(0x7f0000001680)=@ax25={{0x3, @default, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast]}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)="5f2207f1dfdaeaefa0c570c0544d0837d2b9e29be2434f4cab14fdce61d275874db494d8ed16ef88705eca840ead5411df8776ef048fd3acad86653a83a0a70bc2e26fb5744225bfbc520bdb560ea5b0bff067a4bc8308728138e112443a1080a4", 0x61}], 0x1, &(0x7f0000003180)=[{0x1010, 0x100, 0xffffffff, "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"}, {0x1010, 0x101, 0x0, "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"}], 0x2020}, 0x42804) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a3, 0x0, 0x0) 13:17:17 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0xffffffffffffffff) [ 302.282933][T19522] device bond5 entered promiscuous mode 13:17:17 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "be67d519ad94d1f024dbbc8ca3c9292a7122870041d04580b9a6bf943e119bc7"}}) 13:17:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:17 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4, 0xd73}) 13:17:17 executing program 3: futex(&(0x7f0000000140), 0x0, 0x2, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) [ 302.618222][T19578] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:17:18 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x200002, 0x0) 13:17:18 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0)=0xfffffffffffffffe, 0x6) 13:17:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 302.671150][T19578] device bond6 entered promiscuous mode [ 302.745406][ T37] audit: type=1326 audit(1615641438.063:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19577 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 [ 302.783649][T19626] "struct vt_consize"->v_vlin is ignored. Please report if you need this. 13:17:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x6, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) 13:17:18 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4, 0xd73}) [ 302.800313][T19626] "struct vt_consize"->v_clin is ignored. Please report if you need this. [ 302.873972][T19631] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 302.934002][T19631] device bond7 entered promiscuous mode 13:17:18 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockname(r1, &(0x7f0000002980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000002a00)=0x80) 13:17:18 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4, 0xd73}) 13:17:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 13:17:18 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x400) [ 303.377171][T19686] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 303.440767][T19686] bond8 (uninitialized): Released all slaves 13:17:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:18 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4, 0xd73}) 13:17:18 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000300)=""/202) 13:17:18 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x822b01) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000004c0)=""/57) [ 303.490607][T19691] bond4: (slave veth47): Enslaving as a backup interface with an up link 13:17:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 13:17:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x58) 13:17:19 executing program 0: request_key(0x0, &(0x7f0000000240)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) 13:17:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmmsg$inet6(r0, &(0x7f0000002280)=[{{&(0x7f00000006c0)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002'], 0x28}}], 0x1, 0x0) 13:17:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:19 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x822b01) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000004c0)=""/57) [ 303.723992][T19709] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 303.815165][T19709] bond8 (uninitialized): Released all slaves [ 303.838710][T19712] bond4: (slave veth49): Enslaving as a backup interface with an up link 13:17:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 13:17:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x40, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x6}}, {0x6}}]}, 0x40}}, 0x0) 13:17:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @local}, {0x0, @local}, 0x4, {0x2, 0x0, @empty}}) 13:17:19 executing program 4: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000280)=[{}], 0x1, 0x1000) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x9}) 13:17:19 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x822b01) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000004c0)=""/57) [ 304.117852][T19740] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:17:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, 0x0, &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:19 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/208, 0xd0}], 0x1, 0xff, 0x0) [ 304.162320][T19740] bond8 (uninitialized): Released all slaves 13:17:19 executing program 4: msgsnd(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x98, 0x0) [ 304.229156][T19746] bond4: (slave veth51): Enslaving as a backup interface with an up link 13:17:19 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x7, 0x5, 0x1, 0x0, 0x0}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x2, 0x1, 0x0, 0x0}) r4 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000080)={0x3f, 0x7ff, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000140)={r5}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000200)={r5}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000140)={r3}) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x1, 0x0, 0x0) r7 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r7, 0xc02064b2, &(0x7f0000000080)={0x3f, 0x7ff, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r7, 0xc01064b3, &(0x7f0000000140)={r8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) 13:17:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 13:17:19 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x822b01) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000004c0)=""/57) 13:17:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, 0x0, &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:19 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/208, 0xd0}], 0x1, 0xff, 0x0) 13:17:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f00000004c0)=0x80) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) 13:17:19 executing program 0: timer_create(0x0, 0x0, &(0x7f00000003c0)) timer_getoverrun(0x0) 13:17:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 13:17:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, 0x0, &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000340)) 13:17:19 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/208, 0xd0}], 0x1, 0xff, 0x0) 13:17:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) 13:17:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000024c0)={&(0x7f0000000080)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f00000025c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0xf4}]}}}], 0x18}, 0x0) 13:17:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 13:17:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, 0x0, &(0x7f0000000340)) 13:17:20 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/208, 0xd0}], 0x1, 0xff, 0x0) 13:17:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000003dc0)=[{{&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, 0x0}}], 0x1, 0x0) 13:17:20 executing program 3: r0 = socket(0x2, 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x45) 13:17:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 13:17:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, 0x0, &(0x7f0000000340)) 13:17:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x21) 13:17:20 executing program 0: syz_open_dev$binderN(0xffffffffffffffff, 0x0, 0x0) 13:17:20 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0xa0881, 0x0) 13:17:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 13:17:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, 0x0, &(0x7f0000000340)) 13:17:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 13:17:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 13:17:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 13:17:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 13:17:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 13:17:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), 0x0) [ 305.424805][T19860] validate_nla: 2 callbacks suppressed [ 305.424822][T19860] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 13:17:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), 0x0) [ 305.526997][T19860] device bond5 entered promiscuous mode [ 305.558084][T19861] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 305.627466][T19861] device bond8 entered promiscuous mode 13:17:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) syz_io_uring_setup(0x8, &(0x7f00000002c0), &(0x7f00000f4000/0x3000)=nil, &(0x7f00003b6000/0x3000)=nil, &(0x7f00000001c0), 0x0) [ 305.686751][T19862] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:17:21 executing program 1: clock_getres(0x2, &(0x7f0000000c40)) [ 305.727311][T19862] device bond2 entered promiscuous mode [ 305.736854][T19863] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 305.854305][T19863] device bond1 entered promiscuous mode 13:17:21 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) open$dir(&(0x7f0000003440)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000003500)='./file0\x00', 0x0) [ 305.898105][T19868] bond5: (slave veth3): making interface the new active one [ 305.914379][T19868] device veth3 entered promiscuous mode [ 305.920649][T19868] bond5: (slave veth3): Enslaving as an active interface with an up link [ 305.939836][T19884] bond8 (unregistering): Released all slaves 13:17:21 executing program 1: socketpair(0x18, 0x0, 0x0, 0x0) [ 306.004191][T19897] bond1: (slave veth3): making interface the new active one [ 306.013072][T19897] device veth3 entered promiscuous mode [ 306.019416][T19897] bond1: (slave veth3): Enslaving as an active interface with an up link 13:17:21 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000001b00), 0xc) [ 306.063015][T19896] bond2: (slave veth3): making interface the new active one [ 306.070419][T19896] device veth3 entered promiscuous mode [ 306.099827][T19896] bond2: (slave veth3): Enslaving as an active interface with an up link 13:17:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 13:17:21 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000003500)='./file0\x00', 0x0) 13:17:21 executing program 5: pwritev(0xffffffffffffff9c, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) 13:17:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) 13:17:21 executing program 4: fchmodat(0xffffffffffffff9c, &(0x7f0000003500)='./file0\x00', 0x0) 13:17:21 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@umask={'umask'}}, {@type={'type', 0x3d, "cd7fcebc"}}, {@barrier='barrier'}], [{@obj_role={'obj_role', 0x3d, '&@%@'}}, {@seclabel='seclabel'}]}) 13:17:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x0, 0x41) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000040)={0x0, {0x10, 0x0, 0x0, 0x3, 0x7}}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x1267, 0xffffffffffffffff) [ 306.350879][T20084] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:17:21 executing program 4: semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000140)) 13:17:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc) [ 306.417941][T20084] device bond8 entered promiscuous mode [ 306.448229][T20109] bond8 (unregistering): Released all slaves 13:17:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x1, 0x0, 0x0, 0x9}, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) [ 306.499303][T20127] hfsplus: unable to parse mount options 13:17:21 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r3, 0x89f5, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 13:17:21 executing program 5: unlinkat(0xffffffffffffffff, &(0x7f0000001b80)='./file0\x00', 0x200) [ 306.595524][T20127] hfsplus: unable to parse mount options 13:17:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 13:17:22 executing program 1: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4070009041e1100000000000000000000000800040006000000", 0x24) 13:17:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x0, 0x41) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000040)={0x0, {0x10, 0x0, 0x0, 0x3, 0x7}}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x1267, 0xffffffffffffffff) 13:17:22 executing program 5: timer_create(0x7, &(0x7f0000000300)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_gettime(0x0, &(0x7f0000000380)) [ 306.771932][T20176] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.779451][T20176] bridge0: port 1(bridge_slave_0) entered forwarding state 13:17:22 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 306.878393][T20187] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:17:22 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r3, 0x89f5, &(0x7f0000000080)={'syztnl0\x00', 0x0}) [ 307.004762][T20187] device bond8 entered promiscuous mode 13:17:22 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) r2 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000218000/0x1000)=nil, 0x1000, 0x1, 0x50, 0xffffffffffffffff, 0x92d07000) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000140)) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) 13:17:22 executing program 5: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000001900)={{}, {0x0, 0x2710}}) [ 307.072475][T20196] bond8 (unregistering): Released all slaves 13:17:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x0, 0x41) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000040)={0x0, {0x10, 0x0, 0x0, 0x3, 0x7}}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x1267, 0xffffffffffffffff) [ 307.156889][T20267] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.164223][T20267] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.217341][T20272] xt_cgroup: invalid path, errno=-2 13:17:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 13:17:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:22 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) r2 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000218000/0x1000)=nil, 0x1000, 0x1, 0x50, 0xffffffffffffffff, 0x92d07000) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000140)) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) 13:17:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsopen(&(0x7f0000000180)='openpromfs\x00', 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x40) 13:17:22 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r3, 0x89f5, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 13:17:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x0, 0x41) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r2, 0x8030942b, &(0x7f0000000040)={0x0, {0x10, 0x0, 0x0, 0x3, 0x7}}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x1267, 0xffffffffffffffff) 13:17:22 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dri/renderD128\x00', 0x8001, 0x0) 13:17:23 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) r2 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000218000/0x1000)=nil, 0x1000, 0x1, 0x50, 0xffffffffffffffff, 0x92d07000) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000140)) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) 13:17:23 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r3, 0x89f5, &(0x7f0000000080)={'syztnl0\x00', 0x0}) [ 307.625114][T20296] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.632278][T20296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.658293][T20300] xt_cgroup: invalid path, errno=-2 13:17:23 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket(0xa, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$P9_RLERROR(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) clock_gettime(0x0, &(0x7f0000000a40)) futimesat(r0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x1, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @private0}]}, 0x2c}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000900)=[{0x0}], 0x1}}], 0x1, 0x4) [ 307.712934][T20295] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 307.737680][T20295] bond8 (uninitialized): Released all slaves 13:17:23 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='statm\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) fchdir(r0) r2 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xc40001e1) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 307.786585][T20308] bond4: (slave veth53): Enslaving as a backup interface with an up link 13:17:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 307.858247][T20320] xt_cgroup: invalid path, errno=-2 13:17:23 executing program 4: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0) 13:17:23 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) r2 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000218000/0x1000)=nil, 0x1000, 0x1, 0x50, 0xffffffffffffffff, 0x92d07000) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000140)) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) [ 307.898967][T20324] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.906200][T20324] bridge0: port 1(bridge_slave_0) entered forwarding state 13:17:23 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0xc201) [ 307.977459][T20326] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:17:23 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) r2 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000218000/0x1000)=nil, 0x1000, 0x1, 0x50, 0xffffffffffffffff, 0x92d07000) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000140)) 13:17:23 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0xc0f85403, &(0x7f0000000040)={0x3}) [ 308.071380][T20335] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 308.076582][T20343] xt_cgroup: invalid path, errno=-2 [ 308.097777][T20335] bond8 (uninitialized): Released all slaves 13:17:23 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(0x0, 0x0, 0x6, r0, 0x9) exit_group(0x0) r1 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc900523693900090008000000010000000800050000000000080000000004d5440a009b84136ef75afb83de4409000000c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 13:17:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x21, 0x0, &(0x7f0000000080)) 13:17:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0xf01, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 308.125726][T20321] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 308.181329][T20351] bond4: (slave veth55): Enslaving as a backup interface with an up link 13:17:23 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) r2 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000218000/0x1000)=nil, 0x1000, 0x1, 0x50, 0xffffffffffffffff, 0x92d07000) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000100)) 13:17:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 308.252101][T20358] xt_cgroup: invalid path, errno=-2 13:17:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000140)={0x6aa}, 0x10) 13:17:23 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000218000/0x1000)=nil, 0x1000, 0x1, 0x50, 0xffffffffffffffff, 0x92d07000) 13:17:23 executing program 0: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 13:17:23 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff}) 13:17:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000500)=@abs, &(0x7f0000000540)=0x8) [ 308.390430][T20375] xt_cgroup: invalid path, errno=-2 [ 308.486631][T20383] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:17:23 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x1010, 0xffffffffffffffff, 0x0) 13:17:23 executing program 3: socketpair(0x2, 0x2, 0x0, &(0x7f0000000140)) 13:17:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000340)={'syztnl2\x00', 0x0}) [ 308.536163][T20383] bond8 (uninitialized): Released all slaves [ 308.543301][T20388] xt_cgroup: invalid path, errno=-2 13:17:23 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 13:17:24 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f0000001400)=[{&(0x7f0000000000)='0', 0x1, 0x10000}, {&(0x7f0000000080)='@', 0x1}, {&(0x7f00000002c0)="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", 0xfeb, 0x16}, {&(0x7f00000000c0)='R', 0x1, 0x7fff}]) 13:17:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getrlimit(0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}, 0x421}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0xfffffd82) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8, 0x7}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x30) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="8403000000010104000000000000000002000009340018800800014000ec7eff08000202400000000408000340000000070800014000ef00012c00228006000340000200000c0002800500"], 0x84}, 0x1, 0x0, 0x0, 0x44001}, 0x800) socket$inet6(0xa, 0x800, 0x0) [ 308.629555][T20378] bond4: (slave veth57): Enslaving as a backup interface with an up link 13:17:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:24 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 13:17:24 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x105100, 0x0) [ 308.708709][T20406] xt_cgroup: invalid path, errno=-2 13:17:24 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) [ 308.802554][T20416] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 308.824430][T20420] xt_cgroup: invalid path, errno=-2 [ 308.832557][T20418] loop4: detected capacity change from 0 to 256 13:17:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="5c4ddcd1a9465d1f4984307504be38140b9dbf833cffce2c4cf02ba7de9acc54fe76e3182ec164fdc184bd48af784d9c1156734614241074", 0x38}], 0x1}, 0x0) [ 308.862077][ T37] audit: type=1804 audit(1615641444.186:44): pid=20426 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir954708963/syzkaller.n28SGF/459/bus" dev="sda1" ino=14114 res=1 errno=0 13:17:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000020801"], 0x44}}, 0x0) [ 308.907919][T20416] bond8 (uninitialized): Released all slaves 13:17:24 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) 13:17:24 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0xe0617210f9145905, 0x0) 13:17:24 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) [ 308.969534][T20425] bond4: (slave veth59): Enslaving as a backup interface with an up link [ 308.977043][T20418] loop4: detected capacity change from 0 to 256 [ 308.996573][T20439] xt_cgroup: invalid path, errno=-2 13:17:24 executing program 4: futex(&(0x7f0000000200), 0x4, 0x0, 0x0, &(0x7f0000000280), 0x0) 13:17:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:24 executing program 0: epoll_pwait(0xffffffffffffffff, &(0x7f0000000300)=[{}], 0x1, 0x0, &(0x7f00000003c0)={[0x974]}, 0x8) 13:17:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="5c4ddcd1a9465d1f4984307504be38140b9dbf833cffce2c4cf02ba7de9acc54fe76e3182ec164fdc184bd48af784d9c1156734614241074", 0x38}], 0x1}, 0x0) [ 309.143019][T20451] bond8 (uninitialized): Released all slaves 13:17:24 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 13:17:24 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000001c0)={0x0, 0x0, 0x0}) 13:17:24 executing program 4: msgget$private(0x5, 0x0) [ 309.184510][T20451] bond4: (slave veth61): Enslaving as a backup interface with an up link 13:17:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0xfffffd82) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x30) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="8403000000010104000000000000000002000009340018800800014000ec7eff08000202400000000408000340000000070800014000ef00012c00228006000340000200000c000280"], 0x84}, 0x1, 0x0, 0x0, 0x44001}, 0x800) ftruncate(0xffffffffffffffff, 0x7) 13:17:24 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 13:17:24 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x4900) 13:17:24 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 13:17:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@enum={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61, 0x61]}}, &(0x7f0000001140)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) 13:17:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="5c4ddcd1a9465d1f4984307504be38140b9dbf833cffce2c4cf02ba7de9acc54fe76e3182ec164fdc184bd48af784d9c1156734614241074", 0x38}], 0x1}, 0x0) [ 309.412795][T20477] bond8 (uninitialized): Released all slaves 13:17:24 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 13:17:24 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x1]}, 0x8}) [ 309.484032][T20484] bond4: (slave veth63): Enslaving as a backup interface with an up link 13:17:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="5c4ddcd1a9465d1f4984307504be38140b9dbf833cffce2c4cf02ba7de9acc54fe76e3182ec164fdc184bd48af784d9c1156734614241074", 0x38}], 0x1}, 0x0) 13:17:24 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)={0x80000000}, 0x8) 13:17:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}]}}, &(0x7f0000001140)=""/4100, 0x32, 0x1004, 0x1}, 0x20) 13:17:24 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 13:17:25 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 13:17:25 executing program 3: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, 0x0, 0x0) 13:17:25 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200, 0x0) linkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 13:17:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @private0}]}, 0x2c}}, 0x0) [ 309.726308][T20507] device bond8 entered promiscuous mode 13:17:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x2}]}]}}, &(0x7f0000000100)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 13:17:25 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 13:17:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:25 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 13:17:25 executing program 4: setuid(0xee01) add_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000007c0)="bd", 0x1, 0xffffffffffffffff) 13:17:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 13:17:25 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='fd/4\x00') 13:17:25 executing program 3: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="c5", 0x1, 0xffffffffffffffff) 13:17:25 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 13:17:25 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 13:17:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="a6", 0x1, r1) keyctl$unlink(0x9, r0, r1) [ 310.180334][T20577] device bond9 entered promiscuous mode 13:17:25 executing program 5: add_key(&(0x7f0000000000)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 13:17:25 executing program 0: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) [ 310.252045][T20622] encrypted_key: insufficient parameters specified 13:17:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:25 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 13:17:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000001140)=""/4100, 0x32, 0x1004, 0x1}, 0x20) [ 310.312410][T20622] encrypted_key: insufficient parameters specified 13:17:25 executing program 3: unshare(0x60000000) clock_gettime(0x0, 0x0) 13:17:25 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0xa, 0x4) 13:17:25 executing program 5: add_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) [ 310.433470][T20641] validate_nla: 4 callbacks suppressed [ 310.433485][T20641] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:17:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000580)='xfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{@inode64='inode64'}]}) [ 310.505125][T20641] device bond10 entered promiscuous mode 13:17:25 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 13:17:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 310.620418][T20684] IPVS: ftp: loaded support on port[0] = 21 13:17:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x21, @fixed={[], 0x80}}, 0xe) 13:17:26 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 13:17:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)=0x81) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x0, 0x2000002}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x697b5130a3a867d0, &(0x7f0000000600), 0x4) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) sched_setattr(r5, &(0x7f0000000180)={0x38, 0x6, 0x40, 0x20, 0x8, 0x1, 0x3, 0x10001, 0x9, 0x5}, 0x0) [ 310.804890][T20693] XFS (loop4): Invalid superblock magic number 13:17:26 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) [ 310.865147][T20726] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:17:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x21, @fixed={[], 0x80}}, 0xe) [ 311.023931][T20726] device bond11 entered promiscuous mode 13:17:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 13:17:26 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 13:17:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000580)='xfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{@inode64='inode64'}]}) 13:17:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x21, @fixed={[], 0x80}}, 0xe) 13:17:26 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r0) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) [ 311.372225][T20806] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:17:26 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r0) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 13:17:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x21, @fixed={[], 0x80}}, 0xe) 13:17:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}}, 0x0) [ 311.483662][T20806] device bond12 entered promiscuous mode [ 311.549429][T20810] XFS (loop4): Invalid superblock magic number 13:17:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x70, 0x70, 0x4, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @int, @restrict, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @volatile]}, {0x0, [0x0, 0x0]}}, 0x0, 0x8c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:17:27 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000240)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000580)='M', 0x1) 13:17:27 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r0) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 13:17:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000280)=""/225, 0xe1}, {&(0x7f0000000480)=""/235, 0xeb}, {&(0x7f0000000140)=""/190, 0xbe}], 0x3, 0x5, 0x0) 13:17:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000580)='xfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{@inode64='inode64'}]}) 13:17:27 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 13:17:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000000000000000000000fe", @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) [ 311.830197][T20892] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:17:27 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 13:17:27 executing program 0: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='udf\x00', 0x0, 0x0) [ 311.925247][T20892] device bond13 entered promiscuous mode 13:17:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000340)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 13:17:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 312.128692][ T3061] block nbd0: Attempted send on invalid socket [ 312.136097][ T3061] blk_update_request: I/O error, dev nbd0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 312.157002][ T3061] block nbd0: Attempted send on invalid socket [ 312.163807][ T3061] blk_update_request: I/O error, dev nbd0, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 312.177930][T20953] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 312.215600][T20947] XFS (loop4): Invalid superblock magic number [ 312.225116][T20968] cgroup_mt_check_v1: 18 callbacks suppressed [ 312.225132][T20968] xt_cgroup: invalid path, errno=-2 [ 312.293135][ T2023] block nbd0: Attempted send on invalid socket [ 312.299373][ T2023] blk_update_request: I/O error, dev nbd0, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 312.311080][T20953] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 312.348954][T20979] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 312.351717][T20953] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 312.365323][T20953] UDF-fs: Scanning with blocksize 512 failed [ 312.372522][ T2023] block nbd0: Attempted send on invalid socket [ 312.378861][ T2023] blk_update_request: I/O error, dev nbd0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 312.391168][ T2023] block nbd0: Attempted send on invalid socket [ 312.397336][ T2023] blk_update_request: I/O error, dev nbd0, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 312.409279][T20953] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 312.420529][ T2023] block nbd0: Attempted send on invalid socket [ 312.426783][ T2023] blk_update_request: I/O error, dev nbd0, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 312.439531][T20953] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 312.449917][T20953] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 312.458928][T20953] UDF-fs: Scanning with blocksize 1024 failed [ 312.465776][ T2023] block nbd0: Attempted send on invalid socket [ 312.472012][ T2023] blk_update_request: I/O error, dev nbd0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 312.483230][ T2023] block nbd0: Attempted send on invalid socket [ 312.489389][ T2023] blk_update_request: I/O error, dev nbd0, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 312.501535][T20953] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 312.513191][ T2023] block nbd0: Attempted send on invalid socket [ 312.519386][ T2023] blk_update_request: I/O error, dev nbd0, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 312.531304][T20953] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 312.543560][T20953] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 312.548839][T20979] device bond14 entered promiscuous mode [ 312.551814][T20953] UDF-fs: Scanning with blocksize 2048 failed [ 312.567961][ T2023] block nbd0: Attempted send on invalid socket [ 312.574226][ T2023] blk_update_request: I/O error, dev nbd0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 312.585661][T20953] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 312.595641][T20953] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 312.605873][T20953] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 312.614350][T20953] UDF-fs: Scanning with blocksize 4096 failed [ 312.621194][T20953] UDF-fs: warning (device nbd0): udf_fill_super: No partition found (1) 13:17:30 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000280)={0x2, 0x0}, 0x8) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x6, 0x4, &(0x7f0000000100)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x3}, @alu={0x4, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffe0, 0x10}, @generic={0xff, 0x8, 0x7, 0x1, 0x1b}, @exit], &(0x7f0000000140)='syzkaller\x00', 0x401, 0xb7, &(0x7f0000000300)=""/183, 0x40f00, 0x12, [], 0x0, 0x27, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xa, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x5, 0x7, 0x58c93f50, 0x3ff}, 0x10, r0, r1}, 0x78) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='net/protocols\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) fcntl$setstatus(r3, 0x4, 0x40800) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, &(0x7f0000000040)={0x4, 0x813a, 0xfffffffd, 0x80, 0x11, "9cb5d6468dfc30cce2305e1aaa7d24fb256ad2"}) sendfile(r5, r4, 0x0, 0x20000000000000d8) 13:17:30 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 13:17:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000580)='xfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{@inode64='inode64'}]}) 13:17:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x24}, 0x24}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 13:17:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:30 executing program 0: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='udf\x00', 0x0, 0x0) [ 314.887419][T21037] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 314.899780][T21040] xt_cgroup: invalid path, errno=-2 [ 314.907333][T21037] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 314.915119][T21044] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 314.918448][T21037] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 314.933041][T21037] UDF-fs: Scanning with blocksize 512 failed [ 314.940499][T21037] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 314.951224][T21037] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 314.961176][T21037] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 314.969624][T21037] UDF-fs: Scanning with blocksize 1024 failed [ 314.976786][T21037] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 13:17:30 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) [ 314.987250][T21037] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 314.997732][T21037] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 315.005934][T21037] UDF-fs: Scanning with blocksize 2048 failed [ 315.014321][T21037] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 315.028774][T21038] XFS (loop4): Invalid superblock magic number [ 315.029239][T21037] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 315.044893][T21037] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 315.096382][T21037] UDF-fs: Scanning with blocksize 4096 failed [ 315.155807][T21037] UDF-fs: warning (device nbd0): udf_fill_super: No partition found (1) [ 315.156849][T21044] device bond15 entered promiscuous mode [ 315.252779][T21102] xt_cgroup: invalid path, errno=-2 13:17:30 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 13:17:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:30 executing program 0: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='udf\x00', 0x0, 0x0) 13:17:30 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000280)={0x2, 0x0}, 0x8) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x6, 0x4, &(0x7f0000000100)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x3}, @alu={0x4, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffe0, 0x10}, @generic={0xff, 0x8, 0x7, 0x1, 0x1b}, @exit], &(0x7f0000000140)='syzkaller\x00', 0x401, 0xb7, &(0x7f0000000300)=""/183, 0x40f00, 0x12, [], 0x0, 0x27, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xa, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x5, 0x7, 0x58c93f50, 0x3ff}, 0x10, r0, r1}, 0x78) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='net/protocols\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) fcntl$setstatus(r3, 0x4, 0x40800) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, &(0x7f0000000040)={0x4, 0x813a, 0xfffffffd, 0x80, 0x11, "9cb5d6468dfc30cce2305e1aaa7d24fb256ad2"}) sendfile(r5, r4, 0x0, 0x20000000000000d8) 13:17:30 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 13:17:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_mount_image$xfs(&(0x7f0000000580)='xfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{@inode64='inode64'}]}) [ 315.485808][T21120] xt_cgroup: invalid path, errno=-2 [ 315.576052][T21125] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 315.595684][T21126] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 315.675780][T21146] xt_cgroup: invalid path, errno=-2 [ 315.710585][T21126] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 315.720697][T21126] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 315.729048][T21126] UDF-fs: Scanning with blocksize 512 failed [ 315.736883][T21126] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 315.749037][T21126] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 315.758903][T21126] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 315.768730][T21126] UDF-fs: Scanning with blocksize 1024 failed [ 315.776320][T21126] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 315.798540][T21125] device bond16 entered promiscuous mode [ 315.798985][T21126] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 315.830447][T21126] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 315.848379][T21126] UDF-fs: Scanning with blocksize 2048 failed 13:17:31 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) [ 315.856753][T21126] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 315.867035][T21126] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 315.877596][T21126] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 315.885834][T21126] UDF-fs: Scanning with blocksize 4096 failed [ 315.892419][T21126] UDF-fs: warning (device nbd0): udf_fill_super: No partition found (1) 13:17:31 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) [ 315.958589][T21181] xt_cgroup: invalid path, errno=-2 13:17:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x24}, 0x24}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 13:17:31 executing program 5: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000540)='./file1\x00', &(0x7f0000000600)='./bus/file0\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') stat(&(0x7f0000000040)='./file0\x00', 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)) 13:17:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:31 executing program 0: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='udf\x00', 0x0, 0x0) [ 316.000664][T21170] XFS (loop4): Invalid superblock magic number [ 316.104807][T21195] xt_cgroup: invalid path, errno=-2 13:17:31 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r0) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 13:17:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_mount_image$xfs(&(0x7f0000000580)='xfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{@inode64='inode64'}]}) [ 316.162479][T21204] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 316.195092][T21204] bond17 (uninitialized): Released all slaves 13:17:31 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r0) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) [ 316.276616][T21212] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 316.311666][T21210] bond4: (slave veth83): Enslaving as a backup interface with an up link 13:17:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 316.344296][T21206] overlayfs: conflicting lowerdir path [ 316.352128][T21212] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 316.365156][ T3236] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.371530][ T3236] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.374563][T21212] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found 13:17:31 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r0) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) [ 316.445706][T21212] UDF-fs: Scanning with blocksize 512 failed [ 316.485724][T21212] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 316.496900][T21212] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 316.498843][T21218] overlayfs: conflicting lowerdir path [ 316.508040][T21212] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 316.520378][T21212] UDF-fs: Scanning with blocksize 1024 failed [ 316.527953][T21212] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 13:17:31 executing program 5: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f0000000000)='./bus\x00') chdir(&(0x7f00000001c0)='./bus\x00') mknod$loop(&(0x7f00000000c0)='./file1\x00', 0xc000, 0x0) [ 316.540001][T21212] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 316.550684][T21212] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 316.577812][T21212] UDF-fs: Scanning with blocksize 2048 failed [ 316.615755][T21239] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 316.618721][T21212] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=256, location=256 [ 316.635559][T21225] XFS (loop4): Invalid superblock magic number [ 316.635744][T21212] UDF-fs: error (device nbd0): udf_read_tagged: read failed, block=512, location=512 [ 316.653515][T21212] UDF-fs: warning (device nbd0): udf_load_vrs: No anchor found [ 316.662594][T21212] UDF-fs: Scanning with blocksize 4096 failed [ 316.668860][T21212] UDF-fs: warning (device nbd0): udf_fill_super: No partition found (1) 13:17:32 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) [ 316.732551][T21239] bond17 (uninitialized): Released all slaves [ 316.785302][T21245] bond4: (slave veth85): Enslaving as a backup interface with an up link 13:17:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x24}, 0x24}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 13:17:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_mount_image$xfs(&(0x7f0000000580)='xfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{@inode64='inode64'}]}) 13:17:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f00000000c0)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001780)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x30}, 0x0) 13:17:32 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) [ 317.004760][T21267] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 317.027903][T21262] overlayfs: overlapping upperdir path [ 317.034451][T21267] bond17 (uninitialized): Released all slaves 13:17:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') r2 = fcntl$dupfd(r1, 0x0, r1) readv(r2, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000180)=""/223, 0xdf}], 0x2) [ 317.086018][T21273] bond4: (slave veth87): Enslaving as a backup interface with an up link [ 317.109930][T21269] overlayfs: './file1' not a directory 13:17:32 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 13:17:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 13:17:32 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r0) [ 317.279204][T21283] XFS (loop4): Invalid superblock magic number 13:17:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000a00), 0x4) 13:17:32 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x1298, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x10d8, 0x10f8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x12f8) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) [ 317.352541][T21308] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 317.422174][T21308] bond17 (uninitialized): Released all slaves 13:17:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000580)='xfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{@inode64='inode64'}]}) 13:17:32 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='overlay\x00', 0x2000000, &(0x7f00000001c0)={[{@default_permissions='default_permissions'}, {@index_on='index=on'}, {@xino_off='xino=off'}, {@xino_on='xino=on'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'msdos\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, 'msdos\x00'}}]}) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000700)={&(0x7f0000000380)='./file1\x00', 0x0, 0x10}, 0x10) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240)=0x1, 0x7fff) syz_mount_image$adfs(&(0x7f0000000280)='adfs\x00', &(0x7f00000002c0)='./bus\x00', 0x60b1, 0x3, &(0x7f0000000680)=[{&(0x7f0000000400)="9eee8210765a54987aa1d2595bb85d277e103863782806462121a248eec2f0ad65458f67facb406abe1f44f1b950a72677e7f7fb158f75648aa0d117d2a3fed7c1673b4d666c49b1c09680a6d965f5d1b576e9bb10b16357b9a8e788507e357ff0328e4d6bd53d4a12765381ddf9787484b28462503416b245431697b1cb3852509c14af9467274790d1c07e56bcffcc0c82393f22e6e38ff7baa299b084374c551bad30ec814dab545aed726ec569d2c9846e318f2a45aabfc7d823f5862c66ef897f8325487d490f0f6492f8994067466e17e4135219", 0xd7, 0x7f}, {&(0x7f0000000500), 0x0, 0x3}, {&(0x7f0000000600)="0bbac989e9935490ed65566cc3b7938a7f8e45510850f2bd330b6968c1239e44a5986b8a18c5fa17edd4cd3394cc335c0af8e89ac82ff02f12e830f06e0b611b34c5ba8964a2ab746a", 0x49, 0x7}], 0x880000, &(0x7f0000000300)={[{}, {'msdos\x00'}, {'xino=on'}], [{@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:17:32 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000001000)={[{@nls={'nls', 0x3d, 'euc-jp'}}, {@nls={'nls', 0x3d, 'macroman'}}]}) 13:17:32 executing program 0: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x110, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 317.505375][T21316] bond4: (slave veth89): Enslaving as a backup interface with an up link 13:17:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 13:17:32 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x1298, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x10d8, 0x10f8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x12f8) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 13:17:33 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x1298, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x10d8, 0x10f8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x12f8) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) [ 317.673171][T21329] XFS (loop4): Invalid superblock magic number 13:17:33 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x298, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) [ 317.722456][T21349] loop5: detected capacity change from 0 to 264192 [ 317.749161][T21359] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:17:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000580)='xfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{@inode64='inode64'}]}) [ 317.850800][T21359] bond17 (uninitialized): Released all slaves [ 317.862783][T21363] hfsplus: unable to change nls mapping 13:17:33 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x298, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) [ 317.898697][T21367] bond4: (slave veth91): Enslaving as a backup interface with an up link [ 317.916310][T21363] hfsplus: unable to parse mount options 13:17:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) [ 317.993376][T21363] hfsplus: unable to change nls mapping [ 317.999055][T21363] hfsplus: unable to parse mount options 13:17:33 executing program 3: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x13, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0xd02a, 0x0) [ 318.076520][T21386] XFS (loop4): Invalid superblock magic number 13:17:33 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x298, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) [ 318.173234][T21411] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 318.245815][T21411] bond17 (uninitialized): Released all slaves [ 318.299897][T21415] bond4: (slave veth93): Enslaving as a backup interface with an up link [ 318.518004][T21365] overlayfs: unrecognized mount option "smackfstransmute=msdos" or missing value 13:17:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000580)='xfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{@inode64='inode64'}]}) 13:17:34 executing program 0: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x110, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 13:17:34 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 13:17:34 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='overlay\x00', 0x2000000, &(0x7f00000001c0)={[{@default_permissions='default_permissions'}, {@index_on='index=on'}, {@xino_off='xino=off'}, {@xino_on='xino=on'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'msdos\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, 'msdos\x00'}}]}) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000700)={&(0x7f0000000380)='./file1\x00', 0x0, 0x10}, 0x10) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240)=0x1, 0x7fff) syz_mount_image$adfs(&(0x7f0000000280)='adfs\x00', &(0x7f00000002c0)='./bus\x00', 0x60b1, 0x3, &(0x7f0000000680)=[{&(0x7f0000000400)="9eee8210765a54987aa1d2595bb85d277e103863782806462121a248eec2f0ad65458f67facb406abe1f44f1b950a72677e7f7fb158f75648aa0d117d2a3fed7c1673b4d666c49b1c09680a6d965f5d1b576e9bb10b16357b9a8e788507e357ff0328e4d6bd53d4a12765381ddf9787484b28462503416b245431697b1cb3852509c14af9467274790d1c07e56bcffcc0c82393f22e6e38ff7baa299b084374c551bad30ec814dab545aed726ec569d2c9846e318f2a45aabfc7d823f5862c66ef897f8325487d490f0f6492f8994067466e17e4135219", 0xd7, 0x7f}, {&(0x7f0000000500), 0x0, 0x3}, {&(0x7f0000000600)="0bbac989e9935490ed65566cc3b7938a7f8e45510850f2bd330b6968c1239e44a5986b8a18c5fa17edd4cd3394cc335c0af8e89ac82ff02f12e830f06e0b611b34c5ba8964a2ab746a", 0x49, 0x7}], 0x880000, &(0x7f0000000300)={[{}, {'msdos\x00'}, {'xino=on'}], [{@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:17:34 executing program 3: add_key(&(0x7f0000000140)='id_resolver\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) [ 318.746157][T21442] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:17:34 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) [ 318.804949][T21442] bond17 (uninitialized): Released all slaves [ 318.824177][T21441] XFS (loop4): Invalid superblock magic number [ 318.829795][T21456] bond4: (slave veth95): Enslaving as a backup interface with an up link [ 318.843718][T21455] xt_cgroup: xt_cgroup: no path or classid specified 13:17:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000380)=@buf={0x40, &(0x7f0000000480)="24bea5bc57df184469a7e2deefd887f695d29e181863c06076b83e0490533f6a99e0721332190d3a9fae317b3f0b50638fe4a44e6b0f18a5de8658ac003c78de"}) [ 318.891025][T21470] loop5: detected capacity change from 0 to 264192 13:17:34 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) [ 319.018571][T21483] xt_cgroup: xt_cgroup: no path or classid specified 13:17:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:34 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) close(r1) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 13:17:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}}) [ 319.128396][T21488] xt_cgroup: xt_cgroup: no path or classid specified 13:17:34 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000580)='xfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{@inode64='inode64'}]}) 13:17:34 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', '#%@'}, 0x30, 0x0) [ 319.254303][T21495] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 319.329180][T21495] bond17 (uninitialized): Released all slaves [ 319.337841][T21500] xt_cgroup: invalid path, errno=-2 [ 319.369059][T21497] bond4: (slave veth97): Enslaving as a backup interface with an up link [ 319.505948][T21509] XFS (loop4): Invalid superblock magic number 13:17:34 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 13:17:34 executing program 3: add_key(&(0x7f0000000140)='id_resolver\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 13:17:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:34 executing program 5: keyctl$update(0x2, 0x0, &(0x7f0000000080)="90", 0x1) 13:17:34 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) close(0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 13:17:35 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000580)='xfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{@inode64='inode64'}]}) 13:17:35 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) close(0xffffffffffffffff) syz_open_dev$dri(0x0, 0x0, 0x0) [ 319.654595][T21537] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 319.670827][T21539] xt_cgroup: invalid path, errno=-2 13:17:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9}]}, 0x40}}, 0x0) [ 319.696088][T21537] bond17 (uninitialized): Released all slaves 13:17:35 executing program 0: openat$tun(0xffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) 13:17:35 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000080)={@multicast, @random="673bb850de7a", @val={@void}, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, {[@noop, @lsrr={0x83, 0x3, 0xf7}, @ssrr={0x89, 0x3, 0x27}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 13:17:35 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) close(0xffffffffffffffff) syz_open_dev$dri(0x0, 0x0, 0x0) [ 319.760347][T21545] bond4: (slave veth99): Enslaving as a backup interface with an up link 13:17:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) [ 319.810750][T21554] xt_cgroup: invalid path, errno=-2 13:17:35 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x12c8, 0x1128, 0xffffff80, 0x178, 0x1128, 0x178, 0x11f8, 0x258, 0x258, 0x11f8, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1108, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @dev, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1328) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) close(0xffffffffffffffff) syz_open_dev$dri(0x0, 0x0, 0x0) 13:17:35 executing program 0: pipe(&(0x7f0000000800)={0xffffffffffffffff}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r0}, 0x10) [ 319.884718][T21556] XFS (loop4): Invalid superblock magic number [ 319.918299][T21580] xt_cgroup: invalid path, errno=-2 13:17:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 13:17:35 executing program 5: syz_usb_connect$uac1(0x0, 0x79, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x33, &(0x7f0000000100)={0x5, 0xf, 0x33, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "3b12a0811f8482c08f2dfc37fa3ee2dd"}, @wireless={0xb, 0x10, 0x1, 0x0, 0x0, 0x5, 0x80}, @ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x9}]}}) 13:17:35 executing program 0: syz_open_dev$hiddev(&(0x7f0000000280)='/dev/usb/hiddev#\x00', 0x0, 0x290242) 13:17:35 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000580)='xfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{@inode64='inode64'}]}) 13:17:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000140)=""/134) [ 320.082360][T21596] xt_cgroup: invalid path, errno=-2 13:17:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 13:17:35 executing program 3: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001000000000904000003fe03010009058d1f00020000000905050200de7e000009058b1e20"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000400)={0x44, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) write$char_usb(r1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) 13:17:35 executing program 0: syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x0, 0x2) 13:17:35 executing program 1: syz_open_dev$hidraw(&(0x7f0000000b80)='/dev/hidraw#\x00', 0x0, 0x0) [ 320.366455][T21617] XFS (loop4): Invalid superblock magic number 13:17:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 13:17:35 executing program 0: syz_emit_ethernet(0x4f, &(0x7f0000000080)={@random="d387063bd657", @empty, @val, {@ipv4}}, 0x0) 13:17:35 executing program 1: syz_open_dev$evdev(&(0x7f0000001080)='/dev/input/event#\x00', 0x4, 0x40) [ 320.481563][ T20] usb 6-1: new high-speed USB device number 3 using dummy_hcd 13:17:35 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5, 0x0) [ 320.581768][ T5] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 320.821769][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 320.932382][ T20] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 320.941111][ T20] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 320.953509][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 320.958207][ T20] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 320.979383][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 1536, setting to 1024 [ 320.990821][ T5] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 321.008573][ T5] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 321.019487][ T5] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 321.032687][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 321.046759][ T5] usb 4-1: config 0 descriptor?? [ 321.132308][ T20] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 321.149993][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.170100][ T20] usb 6-1: Product: syz [ 321.175326][ T20] usb 6-1: Manufacturer: syz [ 321.180066][ T20] usb 6-1: SerialNumber: syz [ 321.311837][ T5] usb 4-1: GET_CAPABILITIES returned 0 [ 321.318604][ T5] usbtmc 4-1:0.0: can't read capabilities [ 321.351615][ C0] usbtmc 4-1:0.0: unknown status received: -71 [ 321.371556][ C0] usbtmc 4-1:0.0: unknown status received: -71 [ 321.391572][ C0] usbtmc 4-1:0.0: unknown status received: -71 [ 321.411591][ C0] usbtmc 4-1:0.0: unknown status received: -71 [ 321.431573][ C0] usbtmc 4-1:0.0: unknown status received: -71 [ 321.451593][ C0] usbtmc 4-1:0.0: unknown status received: -71 [ 321.471762][ C0] usbtmc 4-1:0.0: unknown status received: -71 [ 321.492377][ C0] usbtmc 4-1:0.0: unknown status received: -71 [ 321.510613][ T20] usb 6-1: 0:2 : does not exist [ 321.514891][ T5] usb 4-1: USB disconnect, device number 5 [ 321.521594][ C0] usbtmc 4-1:0.0: unknown status received: -71 [ 321.527770][ C0] usbtmc 4-1:0.0: usb_submit_urb failed: -19 [ 321.561982][ T20] usb 6-1: USB disconnect, device number 3 [ 322.201681][ T20] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 322.511680][ T3793] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 322.682186][ T20] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 322.702040][ T20] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 322.719320][ T20] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 322.751615][ T3793] usb 4-1: Using ep0 maxpacket: 8 [ 322.886845][ T20] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 322.901900][ T3793] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 322.919265][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 322.929447][ T3793] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 1536, setting to 1024 [ 322.947522][ T20] usb 6-1: Product: syz [ 322.952249][ T20] usb 6-1: Manufacturer: syz [ 322.956915][ T3793] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 323.002449][ T20] usb 6-1: SerialNumber: syz [ 323.008570][ T3793] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 323.024155][ T3793] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 323.034252][ T3793] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 323.052178][ T3793] usb 4-1: config 0 descriptor?? 13:17:38 executing program 5: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x80040) 13:17:38 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000580)='xfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{@inode64='inode64'}]}) 13:17:38 executing program 0: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0xc678ae67fc9266e7) syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x0, 0x0) 13:17:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:38 executing program 1: syz_open_dev$hiddev(&(0x7f00000004c0)='/dev/usb/hiddev#\x00', 0x0, 0x20000) [ 323.202164][ T20] usb 6-1: 0:2 : does not exist [ 323.230757][ T20] usb 6-1: USB disconnect, device number 4 13:17:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, 0x0, 0x0) 13:17:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:38 executing program 5: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 13:17:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x34}}, 0x0) 13:17:38 executing program 0: syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0x17, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL]}, 0x20}}, 0x4004880) [ 323.286959][T21744] XFS (loop4): Invalid superblock magic number [ 323.371890][ T3793] usb 4-1: usb_control_msg returned -71 [ 323.377515][ T3793] usbtmc 4-1:0.0: can't read capabilities [ 323.443116][ C1] usbtmc 4-1:0.0: unknown status received: -71 [ 323.461558][ C1] usbtmc 4-1:0.0: unknown status received: -71 [ 323.481644][ C1] usbtmc 4-1:0.0: unknown status received: -71 13:17:38 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000580)='xfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{@inode64='inode64'}]}) [ 323.501528][ C1] usbtmc 4-1:0.0: unknown status received: -71 [ 323.510492][ T3793] usb 4-1: USB disconnect, device number 6 [ 323.521517][ C1] usbtmc 4-1:0.0: unknown status received: -71 [ 323.527705][ C1] usbtmc 4-1:0.0: usb_submit_urb failed: -19 13:17:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:38 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000680)={&(0x7f0000000640), 0x0, 0x800}, 0x1c) [ 323.591030][T21818] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 323.622626][T21817] fuse: Bad value for 'fd' 13:17:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @local}, @hci, @phonet}) [ 323.645315][T21817] fuse: Bad value for 'fd' 13:17:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x1, 0x1, 0x402, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) [ 323.680412][T21821] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:17:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, @vsock={0x28, 0x0, 0x0, @local}, @tipc, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="e05cbbd59d9d"}}) 13:17:39 executing program 1: futex(&(0x7f0000000100), 0x4, 0x0, 0x0, 0x0, 0x0) 13:17:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x2, &(0x7f0000000240)={0x0, @vsock, @nfc, @generic={0x0, "647f53b6e872090766b2266dd082"}}) [ 323.837889][T21828] XFS (loop4): Invalid superblock magic number 13:17:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0xcf, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 13:17:39 executing program 0: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, 0x0}, 0x0) syz_io_uring_setup(0xf4, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r0 = fork() tkill(r0, 0x14) r1 = getpid() waitid(0x2, r1, 0x0, 0x0, 0x0) 13:17:39 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$alg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@iv={0x18}], 0x18}, 0x4008401) 13:17:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:39 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000580)='xfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{@inode64='inode64'}]}) 13:17:39 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) 13:17:39 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x6, [@array, @fwd, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x56}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:17:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x6, 0x6, 0x101}, 0x14}}, 0x0) 13:17:39 executing program 0: mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 13:17:39 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') 13:17:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000180)=@deltaction={0x14, 0x31, 0x1}, 0x14}}, 0x0) 13:17:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LABEL={0x14, 0x3, 'gretap0\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 13:17:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getqdisc={0x28, 0x26, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 13:17:39 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xe) [ 324.337999][T21896] XFS (loop4): Invalid superblock magic number 13:17:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@deltfilter={0x64, 0x2d, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6, 0x5, {0x7f, 0x81}}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @TCA_RATE={0xffffffffffffff2e, 0x5, {0x5}}, @TCA_RATE={0x6, 0x5, {0x0, 0x20}}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}]}, 0x64}}, 0x0) 13:17:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000580)='xfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{@inode64='inode64'}]}) 13:17:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001340)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="140000000000000029000000340000000200000000fdffff6f"], 0x88}}], 0x1, 0x0) 13:17:39 executing program 5: socket$inet(0x2, 0x0, 0x10001) 13:17:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @qipcrtr, @nl}) 13:17:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:40 executing program 0: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) [ 324.612208][T21947] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 13:17:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000580)='xfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{@inode64='inode64'}]}) 13:17:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x3ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000140), 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:17:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @local}, 0xfc964173ea1e641a, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'team_slave_1\x00'}) 13:17:40 executing program 0: clock_gettime(0x38d9c1f2b9df2668, 0x0) [ 324.854508][T21973] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:17:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000580)='xfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{@inode64='inode64'}]}) 13:17:40 executing program 3: execve(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) 13:17:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:40 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x99, 0x99, 0x6, [@datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], "8f"}, @array, @fwd, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xba}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:17:40 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={0x9}, &(0x7f0000000500)={0x0, 0x989680}, 0x0) 13:17:40 executing program 0: syz_emit_ethernet(0x90b, &(0x7f0000002680)={@local, @random="09e37dd23b23", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "003beb", 0x8d5, 0x2c, 0x0, @remote, @private2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @mcast2, @mcast2, [{0x18, 0xc3, "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"}, {0x0, 0x6, "f2b5cb87c2b7d59ee81266d7ad63467646d6d9c061af3d4cb058a28e411171c3d784c2e0f36d9e26833b9ce77367"}, {0x0, 0xc, "8a350a8bec6c3335cc6a865118aa8967e93dd0034d7d102e941d007296a1332727709953d103bef21e55e30b94a0b640b9d5e51c7489d872c34359677eb78b8fdf71f82cbd0bc11ff7e4f68b3abafcbb69dbbf35c7504194034a3761c88c39bdf594"}, {0x0, 0xb, "3c5385d5491ce10695731ad4af24283d1c11a9f98c999ecb93ebd11a2e073802e0753136f6996d3b35610cfc72f0d96cb76a9d829aeecb439aa3c8261f6ef154fb37d2b399b54d0465379a38e43303048ec41381741d588bddf8b7"}, {0x0, 0x2, "eb3d730fa7a73432c89d830aae80a1d5a1ae9b92"}, {0x0, 0x0, "6f73f84b"}, {0x0, 0xb, "fdc5ececdff743caa45350b65f56b6580a06db8369527299a427dce55675a9c8349e9b384f2226e706c18ef2f1923ec24bd5214e9d9c7debef3e5a23d9b574a7af3626f4151a8ccc172e71e0f564ab7c717f75a03fd0fd"}, {0x0, 0x15, "bd58026397753c681c500c69fae63bc69c64162690d06d5fddea8564a29e61ca78140504b35c064197336912022d0b687b5582a8e53789857f8bf3966c5188819a3623e70f0247d948d42ec7a6c3c67c9aee8899a04e2511a55910175c8b7063dd3a720f22c38bb1df1335b97c5f3a0a5af18e7d9ec9138cac2a1db9b5055d85e9b21c4dcc637e46a016d4aad87f628cbc953a4af52869f93d925db3d2b96f9141169c521447"}, {0x0, 0x10, "0d3ecdba7be9ce1fcf79c518d97feb6c127d74951beb3546659115c8a970296c769a3bd70b32405eeebfded2099869bf484893bd6052de1828ff7f00008fe986fdfe2ca2604dc502a018a0ef654894efc1b6e9828fc98ce301798e2437a12a2c32ca313e4fa0527e92ebc7461c419aa563a0cc9602e4b26c0185f13f709a00"}, {0x1f}, {0x1f}]}}}}}}, 0x0) 13:17:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000580)='xfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{@inode64='inode64'}]}) 13:17:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x5452, &(0x7f0000000140)={@private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty}) 13:17:40 executing program 3: perf_event_open(&(0x7f00000025c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:17:40 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) 13:17:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040), 0x4) 13:17:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:40 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000500)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000580)) 13:17:40 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001580)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x4004556e, &(0x7f0000000180)) 13:17:40 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001580)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x40045569, 0x0) [ 325.453305][T22024] XFS (loop4): Invalid superblock magic number 13:17:40 executing program 0: r0 = socket(0x22, 0x2, 0x2) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={0x0}}, 0x0) 13:17:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f00000000c0)) 13:17:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="48010000020101"], 0x148}}, 0x0) 13:17:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000580)='xfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{@inode64='inode64'}]}) 13:17:41 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 13:17:41 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8982, 0x0) 13:17:41 executing program 5: write$usbip_server(0xffffffffffffffff, &(0x7f0000000000)=@ret_submit={{}, 0xb2, 0x0, 0x0, 0x45, 0x0, 0x0, "", [{0x0, 0x0, 0x4}, {0x0, 0x8, 0x22c}, {0x10001, 0x765}, {0x0, 0x7fff, 0x0, 0x7193f5d0}, {0x0, 0x0, 0x0, 0xfff}, {0x0, 0x0, 0x5}, {}, {0xcf6a}, {0x101, 0x0, 0x9, 0x8001}, {0x16e}, {0x0, 0x0, 0x81}, {0x0, 0x0, 0x40}, {}, {0x0, 0x0, 0x0, 0x7}, {0x2, 0x0, 0xae}, {0x20, 0xfff, 0xfffffff7, 0x9}, {0x0, 0x0, 0x0, 0x40}, {}, {0x0, 0xa03, 0x0, 0x4}, {0x5, 0x8001}, {}, {0x0, 0x3adc}, {0x0, 0x0, 0x7, 0x40}, {}, {0x80000000}, {0x0, 0x8}, {0x0, 0x0, 0x0, 0x1ff}, {0x1f, 0x0, 0x40}, {0x81, 0x0, 0x6}, {0x6, 0x8, 0x0, 0xe3a8}, {0x9, 0x100}, {}, {0x0, 0x0, 0x101}, {0x5, 0x5}, {0x8, 0x5, 0x80000001}, {0x0, 0x400, 0x3, 0x3}, {0x0, 0x8, 0x7ff, 0x8001}, {0x0, 0x1, 0x2}, {0x0, 0x3, 0xffffffff}, {}, {0x4, 0x0, 0x0, 0xaa}, {}, {0x0, 0x20000000, 0xea}, {0x0, 0x0, 0x3, 0x4}, {0x0, 0x0, 0x10000}, {}, {}, {0x0, 0x7fffffff, 0xc9e0, 0x36aa}, {}, {0x0, 0xffffffff, 0x3f, 0x6}, {}, {0x0, 0x0, 0x0, 0xfffffffb}, {}, {0x6a8}, {}, {0x3f, 0xff, 0x199}, {0x100, 0x7fff, 0x0, 0x2}, {}, {}, {}, {}, {0x9, 0x4, 0x4e, 0x3}, {0x401, 0x0, 0x0, 0x6}, {0x6, 0x0, 0x3}, {0x3}, {0x0, 0x0, 0x0, 0x4}, {0x81, 0x2fa}, {0x0, 0x8000, 0x0, 0x1}, {0x0, 0x5, 0x7ff, 0x7fff}]}, 0x480) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_open_dev$midi(&(0x7f0000000c80)='/dev/midi#\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/uinput\x00', 0x0, 0x0) syz_usbip_server_init(0x3) 13:17:41 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001580)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x405c5503, &(0x7f0000000180)) 13:17:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x0, 0x0, 0x1ec43cc3}, 0xc) [ 325.829054][T22082] netlink: 308 bytes leftover after parsing attributes in process `syz-executor.0'. 13:17:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 325.951325][T22086] XFS (loop4): Invalid superblock magic number [ 326.036934][T22114] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(4) [ 326.043837][T22114] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) 13:17:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000580)='xfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{@inode64='inode64'}]}) 13:17:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000001000)) [ 326.077484][T22119] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 13:17:41 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1000000000000003) [ 326.122294][T22121] vhci_hcd: connection closed [ 326.137940][ T3346] vhci_hcd: stop threads 13:17:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 326.182712][ T3346] vhci_hcd: release socket [ 326.223501][ T3346] vhci_hcd: disconnect device 13:17:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001580)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x405c5503, 0x0) 13:17:41 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8911, &(0x7f0000000100)={"30e5e152f95e6d4d12d58172baf52f45"}) [ 326.324841][T22134] XFS (loop4): Invalid superblock magic number [ 326.325721][T22151] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 13:17:41 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001580)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x40045566, &(0x7f0000000180)) 13:17:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001580)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000180)={0x0, {0x0, 0x100000}}) [ 326.634999][T22181] vhci_hcd vhci_hcd.0: pdev(5) rhport(1) sockfd(4) [ 326.641640][T22181] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 326.689039][T22183] vhci_hcd: connection closed [ 326.689546][ T9] ================================================================== [ 326.702704][ T9] BUG: KASAN: null-ptr-deref in kthread_stop+0x90/0x720 [ 326.709820][ T9] Write of size 4 at addr 0000000000000024 by task kworker/u4:0/9 [ 326.717708][ T9] [ 326.720027][ T9] CPU: 0 PID: 9 Comm: kworker/u4:0 Not tainted 5.12.0-rc2-syzkaller #0 [ 326.728263][ T9] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.738318][ T9] Workqueue: usbip_event event_handler [ 326.743823][ T9] Call Trace: [ 326.747102][ T9] dump_stack+0x141/0x1d7 [ 326.751457][ T9] ? kthread_stop+0x90/0x720 [ 326.756054][ T9] kasan_report.cold+0x5f/0xd8 [ 326.760825][ T9] ? kthread_stop+0x90/0x720 [ 326.765416][ T9] kasan_check_range+0x13d/0x180 [ 326.770448][ T9] kthread_stop+0x90/0x720 [ 326.774865][ T9] vhci_shutdown_connection+0x17f/0x340 [ 326.780539][ T9] ? event_handler+0x14c/0x4f0 13:17:42 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/cgroup\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 13:17:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:17:42 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f00000002c0)) 13:17:42 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/cgroup\x00') 13:17:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000580)='xfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{@inode64='inode64'}]}) 13:17:42 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f00000002c0)=""/131, 0x26, 0x83, 0x1}, 0x20) [ 326.785579][ T9] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 326.791401][ T9] event_handler+0x1f0/0x4f0 [ 326.796005][ T9] process_one_work+0x98d/0x1600 [ 326.800962][ T9] ? pwq_dec_nr_in_flight+0x320/0x320 [ 326.806345][ T9] ? rwlock_bug.part.0+0x90/0x90 [ 326.811290][ T9] ? _raw_spin_lock_irq+0x41/0x50 [ 326.816329][ T9] worker_thread+0x64c/0x1120 [ 326.821027][ T9] ? process_one_work+0x1600/0x1600 [ 326.826238][ T9] kthread+0x3b1/0x4a0 [ 326.830324][ T9] ? __kthread_bind_mask+0xc0/0xc0 [ 326.835540][ T9] ret_from_fork+0x1f/0x30 13:17:42 executing program 0: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/4096) [ 326.839978][ T9] ================================================================== [ 326.848054][ T9] Disabling lock debugging due to kernel taint 13:17:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x8, 0x4) 13:17:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000004240)={&(0x7f00000041c0)={0x14, 0x3, 0x3, 0x201}, 0x14}}, 0x0) [ 326.914204][T22198] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 326.960683][ T9] Kernel panic - not syncing: panic_on_warn set ... [ 326.961635][ T3793] usb 19-2: new high-speed USB device number 2 using vhci_hcd [ 326.967303][ T9] CPU: 0 PID: 9 Comm: kworker/u4:0 Tainted: G B 5.12.0-rc2-syzkaller #0 [ 326.967323][ T9] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.967335][ T9] Workqueue: usbip_event event_handler [ 327.000040][ T9] Call Trace: [ 327.003313][ T9] dump_stack+0x141/0x1d7 [ 327.007644][ T9] panic+0x306/0x73d [ 327.011541][ T9] ? __warn_printk+0xf3/0xf3 [ 327.016131][ T9] ? preempt_schedule_common+0x59/0xc0 [ 327.021592][ T9] ? kthread_stop+0x90/0x720 [ 327.026183][ T9] ? preempt_schedule_thunk+0x16/0x18 [ 327.031649][ T9] ? trace_hardirqs_on+0x38/0x1c0 [ 327.036765][ T9] ? trace_hardirqs_on+0x51/0x1c0 [ 327.041889][ T9] ? kthread_stop+0x90/0x720 [ 327.046500][ T9] ? kthread_stop+0x90/0x720 [ 327.051260][ T9] end_report.cold+0x5a/0x5a [ 327.055854][ T9] kasan_report.cold+0x6a/0xd8 [ 327.060616][ T9] ? kthread_stop+0x90/0x720 [ 327.065206][ T9] kasan_check_range+0x13d/0x180 [ 327.070142][ T9] kthread_stop+0x90/0x720 [ 327.074554][ T9] vhci_shutdown_connection+0x17f/0x340 [ 327.080108][ T9] ? event_handler+0x14c/0x4f0 [ 327.084872][ T9] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 327.090764][ T9] event_handler+0x1f0/0x4f0 [ 327.095377][ T9] process_one_work+0x98d/0x1600 [ 327.100317][ T9] ? pwq_dec_nr_in_flight+0x320/0x320 [ 327.105687][ T9] ? rwlock_bug.part.0+0x90/0x90 [ 327.110713][ T9] ? _raw_spin_lock_irq+0x41/0x50 [ 327.115736][ T9] worker_thread+0x64c/0x1120 [ 327.120416][ T9] ? process_one_work+0x1600/0x1600 [ 327.125613][ T9] kthread+0x3b1/0x4a0 [ 327.129680][ T9] ? __kthread_bind_mask+0xc0/0xc0 [ 327.134794][ T9] ret_from_fork+0x1f/0x30 [ 327.143060][ T9] Kernel Offset: disabled [ 327.147749][ T9] Rebooting in 86400 seconds..