ticast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) fcntl$dupfd(r0, 0x406, r3) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:43:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0xe, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf005, 0x0, 0x0, 0x0, 0x852}, [@call={0x85, 0x0, 0x0, 0x8e}, @alu={0x7, 0x0, 0x3, 0x9, 0x34ed8b41e3acbb46, 0xa, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, r2}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @exit, @generic={0x8d, 0x2, 0x1, 0x0, 0xc26}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x71, &(0x7f0000000280)=""/113, 0x41100, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000300)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x7, 0x0, 0x2}, 0x10, 0x2dfa8}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000480)={0x218, 0x80, 0x3, 0x80, 0xe, "f0cf660df3fb517f"}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="2b040402ff100000fe8000000000000000000000000000aaff0200000000000000002e9f8c57ef13"], 0x28) r4 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x3f, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 20:43:59 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) fcntl$dupfd(r0, 0x406, r3) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:43:59 executing program 1: bpf$MAP_CREATE(0xd, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 436.749786][T10626] device wg1 left promiscuous mode [ 437.051124][T10628] device wg1 entered promiscuous mode [ 437.086747][T10629] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 20:44:00 executing program 1: bpf$MAP_CREATE(0xe, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:00 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) fcntl$dupfd(r0, 0x406, r3) 20:44:01 executing program 1: bpf$MAP_CREATE(0xf, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 438.004570][T10635] device wg1 entered promiscuous mode [ 438.096761][T10646] device wg1 left promiscuous mode 20:44:01 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) fcntl$dupfd(r0, 0x406, r3) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0xe, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf005, 0x0, 0x0, 0x0, 0x852}, [@call={0x85, 0x0, 0x0, 0x8e}, @alu={0x7, 0x0, 0x3, 0x9, 0x34ed8b41e3acbb46, 0xa, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, r2}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @exit, @generic={0x8d, 0x2, 0x1, 0x0, 0xc26}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x71, &(0x7f0000000280)=""/113, 0x41100, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000300)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x7, 0x0, 0x2}, 0x10, 0x2dfa8}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000480)={0x218, 0x80, 0x3, 0x80, 0xe, "f0cf660df3fb517f"}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="2b040402ff100000fe8000000000000000000000000000aaff0200000000000000002e9f8c57ef13"], 0x28) socket$l2tp(0x2, 0x2, 0x73) 20:44:01 executing program 1: bpf$MAP_CREATE(0x10, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 438.574648][T10654] device wg1 left promiscuous mode 20:44:02 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) fcntl$dupfd(r0, 0x406, r3) 20:44:02 executing program 1: bpf$MAP_CREATE(0x11, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 438.916514][T10656] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 439.317107][T10657] device wg1 entered promiscuous mode [ 439.444064][T10666] device wg1 entered promiscuous mode 20:44:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0xe, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf005, 0x0, 0x0, 0x0, 0x852}, [@call={0x85, 0x0, 0x0, 0x8e}, @alu={0x7, 0x0, 0x3, 0x9, 0x34ed8b41e3acbb46, 0xa, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, r2}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @exit, @generic={0x8d, 0x2, 0x1, 0x0, 0xc26}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x71, &(0x7f0000000280)=""/113, 0x41100, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000300)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x7, 0x0, 0x2}, 0x10, 0x2dfa8}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000480)={0x218, 0x80, 0x3, 0x80, 0xe, "f0cf660df3fb517f"}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="2b040402ff100000fe8000000000000000000000000000aaff0200000000000000002e9f8c57ef13"], 0x28) 20:44:02 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) fcntl$dupfd(r0, 0x406, r3) 20:44:02 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) fcntl$dupfd(r0, 0x406, r3) 20:44:02 executing program 1: bpf$MAP_CREATE(0x12, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 439.889924][T10676] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 20:44:03 executing program 1: bpf$MAP_CREATE(0x13, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 440.363626][T10679] device wg1 left promiscuous mode [ 440.483053][T10680] device wg1 left promiscuous mode [ 440.794297][T10682] device wg1 entered promiscuous mode [ 440.825929][T10683] device wg1 entered promiscuous mode 20:44:04 executing program 1: bpf$MAP_CREATE(0x14, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0xe, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf005, 0x0, 0x0, 0x0, 0x852}, [@call={0x85, 0x0, 0x0, 0x8e}, @alu={0x7, 0x0, 0x3, 0x9, 0x34ed8b41e3acbb46, 0xa, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, r2}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @exit, @generic={0x8d, 0x2, 0x1, 0x0, 0xc26}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x71, &(0x7f0000000280)=""/113, 0x41100, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000300)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x7, 0x0, 0x2}, 0x10, 0x2dfa8}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000480)={0x218, 0x80, 0x3, 0x80, 0xe, "f0cf660df3fb517f"}) 20:44:04 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0xe, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf005, 0x0, 0x0, 0x0, 0x852}, [@call={0x85, 0x0, 0x0, 0x8e}, @alu={0x7, 0x0, 0x3, 0x9, 0x34ed8b41e3acbb46, 0xa, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, r2}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @exit, @generic={0x8d, 0x2, 0x1, 0x0, 0xc26}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x71, &(0x7f0000000280)=""/113, 0x41100, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000300)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x7, 0x0, 0x2}, 0x10, 0x2dfa8}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000480)={0x218, 0x80, 0x3, 0x80, 0xe, "f0cf660df3fb517f"}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="2b040402ff100000fe8000000000000000000000000000aaff0200000000000000002e9f8c57ef13"], 0x28) 20:44:04 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:04 executing program 1: bpf$MAP_CREATE(0x15, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 441.530477][T10699] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 441.828795][T10707] device wg1 left promiscuous mode 20:44:05 executing program 1: bpf$MAP_CREATE(0x16, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 442.074965][T10708] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 442.355638][T10711] device wg1 entered promiscuous mode 20:44:05 executing program 1: bpf$MAP_CREATE(0x17, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0xe, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf005, 0x0, 0x0, 0x0, 0x852}, [@call={0x85, 0x0, 0x0, 0x8e}, @alu={0x7, 0x0, 0x3, 0x9, 0x34ed8b41e3acbb46, 0xa, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, r2}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @exit, @generic={0x8d, 0x2, 0x1, 0x0, 0xc26}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x71, &(0x7f0000000280)=""/113, 0x41100, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000300)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x7, 0x0, 0x2}, 0x10, 0x2dfa8}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) 20:44:05 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0xe, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf005, 0x0, 0x0, 0x0, 0x852}, [@call={0x85, 0x0, 0x0, 0x8e}, @alu={0x7, 0x0, 0x3, 0x9, 0x34ed8b41e3acbb46, 0xa, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, r2}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @exit, @generic={0x8d, 0x2, 0x1, 0x0, 0xc26}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x71, &(0x7f0000000280)=""/113, 0x41100, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000300)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x7, 0x0, 0x2}, 0x10, 0x2dfa8}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000480)={0x218, 0x80, 0x3, 0x80, 0xe, "f0cf660df3fb517f"}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="2b040402ff100000fe8000000000000000000000000000aaff0200000000000000002e9f8c57ef13"], 0x28) 20:44:05 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) [ 442.770691][T10725] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 20:44:06 executing program 1: bpf$MAP_CREATE(0x18, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 443.175585][T10731] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 443.458081][T10732] device wg1 left promiscuous mode [ 443.549868][T10736] device wg1 entered promiscuous mode 20:44:07 executing program 1: bpf$MAP_CREATE(0x19, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0xe, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf005, 0x0, 0x0, 0x0, 0x852}, [@call={0x85, 0x0, 0x0, 0x8e}, @alu={0x7, 0x0, 0x3, 0x9, 0x34ed8b41e3acbb46, 0xa, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, r1}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @exit, @generic={0x8d, 0x2, 0x1, 0x0, 0xc26}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x71, &(0x7f0000000280)=""/113, 0x41100, 0x0, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000300)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x7, 0x0, 0x2}, 0x10, 0x2dfa8}, 0x74) 20:44:07 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0xe, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf005, 0x0, 0x0, 0x0, 0x852}, [@call={0x85, 0x0, 0x0, 0x8e}, @alu={0x7, 0x0, 0x3, 0x9, 0x34ed8b41e3acbb46, 0xa, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, r2}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @exit, @generic={0x8d, 0x2, 0x1, 0x0, 0xc26}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x71, &(0x7f0000000280)=""/113, 0x41100, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000300)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x7, 0x0, 0x2}, 0x10, 0x2dfa8}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000480)={0x218, 0x80, 0x3, 0x80, 0xe, "f0cf660df3fb517f"}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="2b040402ff100000fe8000000000000000000000000000aaff0200000000000000002e9f8c57ef13"], 0x28) 20:44:07 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0xe, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf005, 0x0, 0x0, 0x0, 0x852}, [@call={0x85, 0x0, 0x0, 0x8e}, @alu={0x7, 0x0, 0x3, 0x9, 0x34ed8b41e3acbb46, 0xa, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, r2}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @exit, @generic={0x8d, 0x2, 0x1, 0x0, 0xc26}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x71, &(0x7f0000000280)=""/113, 0x41100, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000300)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x7, 0x0, 0x2}, 0x10, 0x2dfa8}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) [ 444.133407][T10753] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 20:44:07 executing program 1: bpf$MAP_CREATE(0x1a, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 444.559246][T10758] device wg1 left promiscuous mode 20:44:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0xe, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf005, 0x0, 0x0, 0x0, 0x852}, [@call={0x85, 0x0, 0x0, 0x8e}, @alu={0x7, 0x0, 0x3, 0x9, 0x34ed8b41e3acbb46, 0xa, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, r2}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @exit, @generic={0x8d, 0x2, 0x1, 0x0, 0xc26}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x71, &(0x7f0000000280)=""/113, 0x41100, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000300)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x7, 0x0, 0x2}, 0x10, 0x2dfa8}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000480)={0x218, 0x80, 0x3, 0x80, 0xe, "f0cf660df3fb517f"}) 20:44:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) 20:44:08 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) [ 445.158115][T10767] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:44:08 executing program 1: bpf$MAP_CREATE(0x1b, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:08 executing program 1: bpf$MAP_CREATE(0x1c, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 445.581943][T10778] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 20:44:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0xe, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf005, 0x0, 0x0, 0x0, 0x852}, [@call={0x85, 0x0, 0x0, 0x8e}, @alu={0x7, 0x0, 0x3, 0x9, 0x34ed8b41e3acbb46, 0xa, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, r2}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @exit, @generic={0x8d, 0x2, 0x1, 0x0, 0xc26}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x71, &(0x7f0000000280)=""/113, 0x41100, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000300)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x7, 0x0, 0x2}, 0x10, 0x2dfa8}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000480)={0x218, 0x80, 0x3, 0x80, 0xe, "f0cf660df3fb517f"}) 20:44:09 executing program 1: bpf$MAP_CREATE(0x1d, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:44:09 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) [ 446.359816][T10794] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 446.601877][T10797] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:44:10 executing program 1: bpf$MAP_CREATE(0x1e, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 447.547215][T10790] IPVS: ftp: loaded support on port[0] = 21 [ 448.092142][T10790] chnl_net:caif_netlink_parms(): no params data found [ 448.518034][T10790] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.525757][T10790] bridge0: port 1(bridge_slave_0) entered disabled state [ 448.535577][T10790] device bridge_slave_0 entered promiscuous mode [ 448.689310][T10790] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.696972][T10790] bridge0: port 2(bridge_slave_1) entered disabled state [ 448.706867][T10790] device bridge_slave_1 entered promiscuous mode [ 448.873604][T10790] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 448.896108][T10790] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 448.972435][T10790] team0: Port device team_slave_0 added [ 448.991424][T10790] team0: Port device team_slave_1 added [ 449.097832][T10790] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 449.105218][T10790] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 449.132352][T10790] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 449.200693][T10790] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 449.208149][T10790] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 449.235324][T10790] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 449.320358][T10790] device hsr_slave_0 entered promiscuous mode [ 449.334320][T10790] device hsr_slave_1 entered promiscuous mode [ 449.346226][T10790] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 449.354311][T10790] Cannot create hsr debugfs directory [ 449.728057][T10790] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 449.750922][T10790] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 449.774180][T10790] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 449.794059][T10790] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 450.165599][T10790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 450.201094][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 450.210561][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 450.236956][T10790] 8021q: adding VLAN 0 to HW filter on device team0 [ 450.270370][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 450.281057][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 450.290571][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 450.298033][ T8481] bridge0: port 1(bridge_slave_0) entered forwarding state [ 450.355214][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 450.365595][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 450.375528][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 450.385030][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 450.392247][ T8481] bridge0: port 2(bridge_slave_1) entered forwarding state [ 450.401485][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 450.412699][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 450.423960][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 450.434497][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 450.458251][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 450.484083][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 450.494948][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 450.543561][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 450.553440][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 450.562665][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 450.572124][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 450.610309][T10790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 450.669676][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 450.677770][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 450.718972][T10790] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 450.923575][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 450.933744][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 451.012214][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 451.021817][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 451.038366][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 451.047780][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 451.085055][T10790] device veth0_vlan entered promiscuous mode [ 451.113302][T10790] device veth1_vlan entered promiscuous mode [ 451.198395][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 451.208291][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 451.234698][T10790] device veth0_macvtap entered promiscuous mode [ 451.259018][T10790] device veth1_macvtap entered promiscuous mode [ 451.318271][T10790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 451.328875][T10790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.338931][T10790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 451.349904][T10790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.360040][T10790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 451.370684][T10790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.380816][T10790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 451.392512][T10790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.406710][T10790] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 451.422991][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 451.432408][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 451.441834][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 451.451814][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 451.543046][T10790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 451.553833][T10790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.563893][T10790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 451.574514][T10790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.585069][T10790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 451.595604][T10790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.605634][T10790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 451.616226][T10790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.630137][T10790] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 451.638848][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 451.648847][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 451.701448][T10790] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.710383][T10790] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.719980][T10790] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.728929][T10790] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 452.114582][T10465] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 452.122700][T10465] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 452.132700][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 452.211024][ T501] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 452.219176][ T501] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 452.233572][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 452.537653][T11057] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:44:16 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0xe, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf005, 0x0, 0x0, 0x0, 0x852}, [@call={0x85, 0x0, 0x0, 0x8e}, @alu={0x7, 0x0, 0x3, 0x9, 0x34ed8b41e3acbb46, 0xa, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, r2}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @exit, @generic={0x8d, 0x2, 0x1, 0x0, 0xc26}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x71, &(0x7f0000000280)=""/113, 0x41100, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000300)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x7, 0x0, 0x2}, 0x10, 0x2dfa8}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000480)={0x218, 0x80, 0x3, 0x80, 0xe, "f0cf660df3fb517f"}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="2b040402ff100000fe8000000000000000000000000000aaff0200000000000000002e9f8c57ef13"], 0x28) socket$l2tp(0x2, 0x2, 0x73) 20:44:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) 20:44:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:44:16 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:16 executing program 1: bpf$MAP_CREATE(0x21, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 453.042937][T11070] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 453.279619][T11071] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 20:44:16 executing program 1: bpf$MAP_CREATE(0x22, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 453.731447][T11075] device wg1 entered promiscuous mode [ 453.752038][T11080] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:44:17 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:17 executing program 1: bpf$MAP_CREATE(0x24, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0xe, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf005, 0x0, 0x0, 0x0, 0x852}, [@call={0x85, 0x0, 0x0, 0x8e}, @alu={0x7, 0x0, 0x3, 0x9, 0x34ed8b41e3acbb46, 0xa, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, r2}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @exit, @generic={0x8d, 0x2, 0x1, 0x0, 0xc26}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x71, &(0x7f0000000280)=""/113, 0x41100, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000300)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x7, 0x0, 0x2}, 0x10, 0x2dfa8}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000480)={0x218, 0x80, 0x3, 0x80, 0xe, "f0cf660df3fb517f"}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="2b040402ff100000fe8000000000000000000000000000aaff0200000000000000002e9f8c57ef13"], 0x28) socket$l2tp(0x2, 0x2, 0x73) 20:44:17 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) fcntl$dupfd(r0, 0x406, r3) 20:44:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) [ 454.597930][T11095] device wg1 left promiscuous mode [ 454.945600][T11102] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:44:18 executing program 1: bpf$MAP_CREATE(0x30, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 455.347458][T11097] device wg1 entered promiscuous mode [ 455.393002][T11104] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 20:44:19 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:19 executing program 1: bpf$MAP_CREATE(0x60, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0xe, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf005, 0x0, 0x0, 0x0, 0x852}, [@call={0x85, 0x0, 0x0, 0x8e}, @alu={0x7, 0x0, 0x3, 0x9, 0x34ed8b41e3acbb46, 0xa, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, r2}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @exit, @generic={0x8d, 0x2, 0x1, 0x0, 0xc26}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x71, &(0x7f0000000280)=""/113, 0x41100, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000300)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x7, 0x0, 0x2}, 0x10, 0x2dfa8}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000480)={0x218, 0x80, 0x3, 0x80, 0xe, "f0cf660df3fb517f"}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="2b040402ff100000fe8000000000000000000000000000aaff0200000000000000002e9f8c57ef13"], 0x28) socket$l2tp(0x2, 0x2, 0x73) [ 456.330675][T11113] device wg1 entered promiscuous mode [ 456.363649][T11125] device wg1 left promiscuous mode 20:44:19 executing program 1: bpf$MAP_CREATE(0x90, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) 20:44:20 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) fcntl$dupfd(r0, 0x406, r3) [ 456.790740][T11126] device wg1 entered promiscuous mode [ 456.802249][T11130] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:44:20 executing program 1: bpf$MAP_CREATE(0xa0, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 457.275229][T11144] device wg1 left promiscuous mode 20:44:20 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0xe, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf005, 0x0, 0x0, 0x0, 0x852}, [@call={0x85, 0x0, 0x0, 0x8e}, @alu={0x7, 0x0, 0x3, 0x9, 0x34ed8b41e3acbb46, 0xa, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, r2}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @exit, @generic={0x8d, 0x2, 0x1, 0x0, 0xc26}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x71, &(0x7f0000000280)=""/113, 0x41100, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000300)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x7, 0x0, 0x2}, 0x10, 0x2dfa8}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000480)={0x218, 0x80, 0x3, 0x80, 0xe, "f0cf660df3fb517f"}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="2b040402ff100000fe8000000000000000000000000000aaff0200000000000000002e9f8c57ef13"], 0x28) socket$l2tp(0x2, 0x2, 0x73) 20:44:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) [ 457.860655][T11145] device wg1 entered promiscuous mode 20:44:21 executing program 1: bpf$MAP_CREATE(0xc0, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 458.169956][T11154] device wg1 left promiscuous mode 20:44:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="1b000000180007841dfffd946f61050002008100fd038b05440408", 0x1b}], 0x1}, 0x0) 20:44:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) [ 458.621208][T11157] device wg1 entered promiscuous mode [ 458.636790][T11156] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:44:22 executing program 1: bpf$MAP_CREATE(0xe0, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:22 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 20:44:22 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0xe, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf005, 0x0, 0x0, 0x0, 0x852}, [@call={0x85, 0x0, 0x0, 0x8e}, @alu={0x7, 0x0, 0x3, 0x9, 0x34ed8b41e3acbb46, 0xa, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, r2}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @exit, @generic={0x8d, 0x2, 0x1, 0x0, 0xc26}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x71, &(0x7f0000000280)=""/113, 0x41100, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000300)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x7, 0x0, 0x2}, 0x10, 0x2dfa8}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000480)={0x218, 0x80, 0x3, 0x80, 0xe, "f0cf660df3fb517f"}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="2b040402ff100000fe8000000000000000000000000000aaff0200000000000000002e9f8c57ef13"], 0x28) 20:44:22 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000c8694d08410e44508cb1010212000100002fa3da63a50caa25d1"], 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x8042) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x80001, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x18, r3, 0x703, 0x0, 0x0, {0x1c}, [@ETHTOOL_A_STRSET_HEADER={0x4, 0x1, 0x0, 0x0}]}, 0x18}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x5a84ae7d9c6b7621, 0x0, 0x0, {0xa, 0x82, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x2c}, 0x3}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x5a84ae7d9c6b7621, 0x0, 0x0, {0xa, 0x82, 0x0, 0x0, r11}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x2c}, 0x3}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000000480)={&(0x7f0000000280), 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x168, r3, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x20000000}, 0x40004) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="080029bd7000fedbdf250300000005000600300000001800040004000000ffffffff000000807e0d00000100010005000600050000000c0004000700000004000000"], 0x48}, 0x1, 0x0, 0x0, 0x20008890}, 0x20000000) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz0\x00'}, &(0x7f00000000c0)=0x28) 20:44:22 executing program 1: bpf$MAP_CREATE(0x180, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 459.600502][T11179] device wg1 left promiscuous mode 20:44:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) [ 459.977987][T11180] device wg1 entered promiscuous mode [ 459.992056][T11185] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 460.043322][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 460.293082][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 460.335279][ T5] usb 5-1: no configurations [ 460.340354][ T5] usb 5-1: can't read configurations, error -22 20:44:23 executing program 1: bpf$MAP_CREATE(0x300, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:23 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 20:44:23 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0xe, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf005, 0x0, 0x0, 0x0, 0x852}, [@call={0x85, 0x0, 0x0, 0x8e}, @alu={0x7, 0x0, 0x3, 0x9, 0x34ed8b41e3acbb46, 0xa, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, r2}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @exit, @generic={0x8d, 0x2, 0x1, 0x0, 0xc26}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x71, &(0x7f0000000280)=""/113, 0x41100, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000300)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x7, 0x0, 0x2}, 0x10, 0x2dfa8}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000480)={0x218, 0x80, 0x3, 0x80, 0xe, "f0cf660df3fb517f"}) [ 460.593873][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 460.845924][ T5] usb 5-1: Using ep0 maxpacket: 8 20:44:24 executing program 1: bpf$MAP_CREATE(0x500, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 460.884546][ T5] usb 5-1: no configurations [ 460.889475][ T5] usb 5-1: can't read configurations, error -22 [ 460.976402][ T5] usb usb5-port1: attempt power cycle [ 461.033791][T11202] device wg1 left promiscuous mode 20:44:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x0, 0x0}) [ 461.409905][T11204] device wg1 entered promiscuous mode [ 461.451861][T11203] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:44:24 executing program 1: bpf$MAP_CREATE(0x600, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:25 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) [ 461.772994][ T5] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 461.866585][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 461.913982][ T5] usb 5-1: no configurations [ 461.918865][ T5] usb 5-1: can't read configurations, error -22 20:44:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x0, 0x0}) [ 462.133285][ T5] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 462.281118][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 462.324790][ T5] usb 5-1: no configurations [ 462.329641][ T5] usb 5-1: can't read configurations, error -22 [ 462.387565][ T5] usb usb5-port1: unable to enumerate USB device 20:44:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0xe, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf005, 0x0, 0x0, 0x0, 0x852}, [@call={0x85, 0x0, 0x0, 0x8e}, @alu={0x7, 0x0, 0x3, 0x9, 0x34ed8b41e3acbb46, 0xa, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, r2}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @exit, @generic={0x8d, 0x2, 0x1, 0x0, 0xc26}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x71, &(0x7f0000000280)=""/113, 0x41100, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000300)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x7, 0x0, 0x2}, 0x10, 0x2dfa8}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000480)={0x218, 0x80, 0x3, 0x80, 0xe, "f0cf660df3fb517f"}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="2b040402ff100000fe8000000000000000000000000000aaff0200000000000000002e9f8c57ef13"], 0x28) 20:44:26 executing program 1: bpf$MAP_CREATE(0x700, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0xe, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf005, 0x0, 0x0, 0x0, 0x852}, [@call={0x85, 0x0, 0x0, 0x8e}, @alu={0x7, 0x0, 0x3, 0x9, 0x34ed8b41e3acbb46, 0xa, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, r2}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @exit, @generic={0x8d, 0x2, 0x1, 0x0, 0xc26}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x71, &(0x7f0000000280)=""/113, 0x41100, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000300)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x7, 0x0, 0x2}, 0x10, 0x2dfa8}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) 20:44:26 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:26 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x0, 0x0}) [ 462.936405][T11230] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:44:26 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}]}) 20:44:26 executing program 1: bpf$MAP_CREATE(0x900, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 463.456762][T11231] device wg1 left promiscuous mode [ 463.812229][ T31] audit: type=1326 audit(1604609067.137:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11245 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ffa549 code=0x80000000 [ 463.872085][T11239] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:44:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}]}) 20:44:27 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:27 executing program 1: bpf$MAP_CREATE(0xa00, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0xe, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf005, 0x0, 0x0, 0x0, 0x852}, [@call={0x85, 0x0, 0x0, 0x8e}, @alu={0x7, 0x0, 0x3, 0x9, 0x34ed8b41e3acbb46, 0xa, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, r1}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @exit, @generic={0x8d, 0x2, 0x1, 0x0, 0xc26}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x71, &(0x7f0000000280)=""/113, 0x41100, 0x0, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000300)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x7, 0x0, 0x2}, 0x10, 0x2dfa8}, 0x74) [ 464.439895][ T31] audit: type=1326 audit(1604609067.767:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11254 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ffa549 code=0x80000000 20:44:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0xe, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf005, 0x0, 0x0, 0x0, 0x852}, [@call={0x85, 0x0, 0x0, 0x8e}, @alu={0x7, 0x0, 0x3, 0x9, 0x34ed8b41e3acbb46, 0xa, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, r2}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @exit, @generic={0x8d, 0x2, 0x1, 0x0, 0xc26}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x71, &(0x7f0000000280)=""/113, 0x41100, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000300)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x7, 0x0, 0x2}, 0x10, 0x2dfa8}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000480)={0x218, 0x80, 0x3, 0x80, 0xe, "f0cf660df3fb517f"}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="2b040402ff100000fe8000000000000000000000000000aaff0200000000000000002e9f8c57ef13"], 0x28) 20:44:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}]}) 20:44:28 executing program 3: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:28 executing program 1: bpf$MAP_CREATE(0xb00, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 464.918811][T11262] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 465.354058][T11265] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 465.597524][ T31] audit: type=1326 audit(1604609068.927:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11269 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ffa549 code=0x80000000 20:44:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x0, 0x1, 0x3f, 0x81}]}) 20:44:29 executing program 1: bpf$MAP_CREATE(0xc00, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 465.879387][T11272] device wg1 entered promiscuous mode 20:44:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0xe, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf005, 0x0, 0x0, 0x0, 0x852}, [@call={0x85, 0x0, 0x0, 0x8e}, @alu={0x7, 0x0, 0x3, 0x9, 0x34ed8b41e3acbb46, 0xa, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, r2}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @exit, @generic={0x8d, 0x2, 0x1, 0x0, 0xc26}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x71, &(0x7f0000000280)=""/113, 0x41100, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000300)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x7, 0x0, 0x2}, 0x10, 0x2dfa8}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000480)={0x218, 0x80, 0x3, 0x80, 0xe, "f0cf660df3fb517f"}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="2b040402ff100000fe8000000000000000000000000000aaff0200000000000000002e9f8c57ef13"], 0x28) 20:44:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) 20:44:29 executing program 3: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:29 executing program 1: bpf$MAP_CREATE(0xd00, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x0, 0x1, 0x3f, 0x81}]}) [ 466.500097][T11288] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 466.734087][T11299] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:44:30 executing program 3: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:30 executing program 4: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:30 executing program 1: bpf$MAP_CREATE(0xe00, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:44:30 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x0, 0x1, 0x3f, 0x81}]}) 20:44:30 executing program 1: bpf$MAP_CREATE(0xf00, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0xe, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf005, 0x0, 0x0, 0x0, 0x852}, [@call={0x85, 0x0, 0x0, 0x8e}, @alu={0x7, 0x0, 0x3, 0x9, 0x34ed8b41e3acbb46, 0xa, 0x1}, @map_val={0x18, 0x9, 0x2, 0x0, r1}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @exit, @generic={0x8d, 0x2, 0x1, 0x0, 0xc26}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x71, &(0x7f0000000280)=""/113, 0x41100, 0x0, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000300)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x7, 0x0, 0x2}, 0x10, 0x2dfa8}, 0x74) 20:44:31 executing program 3: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r0 = socket$kcm(0x2, 0x3, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) [ 467.780890][T11318] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:44:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x0, 0x3f, 0x81}]}) [ 468.401725][T11331] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:44:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) 20:44:32 executing program 1: bpf$MAP_CREATE(0x1100, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x0, 0x0, 0x81}]}) 20:44:32 executing program 3: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r0 = socket$kcm(0x2, 0x3, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 469.180660][T11343] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:44:32 executing program 1: bpf$MAP_CREATE(0x1200, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:33 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3}]}) [ 469.689875][T11353] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:44:33 executing program 3: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r0 = socket$kcm(0x2, 0x3, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) [ 470.371312][T11365] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:44:33 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3}]}) 20:44:33 executing program 1: bpf$MAP_CREATE(0x1300, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:44:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) 20:44:34 executing program 3: r0 = socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3}]}) 20:44:34 executing program 1: bpf$MAP_CREATE(0x1400, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 471.377637][T11379] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:44:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) 20:44:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x3, 0x0, 0x0, 0x81}]}) 20:44:35 executing program 1: bpf$MAP_CREATE(0x1500, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:44:35 executing program 3: r0 = socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) 20:44:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x81}]}) [ 472.676249][T11406] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:44:36 executing program 1: bpf$MAP_CREATE(0x1600, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:36 executing program 3: r0 = socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) 20:44:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 20:44:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x9) 20:44:36 executing program 1: bpf$MAP_CREATE(0x1700, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x81}]}) [ 474.081531][T11433] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:44:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 20:44:37 executing program 3: socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r0 = socket$kcm(0x2, 0x3, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:37 executing program 1: bpf$MAP_CREATE(0x1800, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x1, 0x3f, 0x81}]}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc008b, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x709, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) 20:44:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) 20:44:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x81}]}) 20:44:38 executing program 3: socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r0 = socket$kcm(0x2, 0x3, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:38 executing program 1: bpf$MAP_CREATE(0x1900, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 475.215676][T11450] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:44:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x0, 0x0}) [ 476.723880][T11459] IPVS: ftp: loaded support on port[0] = 21 [ 477.261367][T11459] chnl_net:caif_netlink_parms(): no params data found [ 477.416372][T11459] bridge0: port 1(bridge_slave_0) entered blocking state [ 477.423807][T11459] bridge0: port 1(bridge_slave_0) entered disabled state [ 477.438203][T11459] device bridge_slave_0 entered promiscuous mode [ 477.452971][T11459] bridge0: port 2(bridge_slave_1) entered blocking state [ 477.460246][T11459] bridge0: port 2(bridge_slave_1) entered disabled state [ 477.470355][T11459] device bridge_slave_1 entered promiscuous mode [ 477.524975][T11459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 477.620628][T11459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 477.711215][T11459] team0: Port device team_slave_0 added [ 477.783114][T11459] team0: Port device team_slave_1 added [ 477.931506][T11459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 477.938940][T11459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 477.965241][T11459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 477.980815][T11459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 477.988172][T11459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 478.015948][T11459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 478.068192][T11459] device hsr_slave_0 entered promiscuous mode [ 478.078067][T11459] device hsr_slave_1 entered promiscuous mode [ 478.089654][T11459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 478.097500][T11459] Cannot create hsr debugfs directory [ 478.324010][T11459] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 478.342195][T11459] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 478.361913][T11459] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 478.381118][T11459] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 478.576856][T11459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 478.600859][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 478.609142][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 478.630141][T11459] 8021q: adding VLAN 0 to HW filter on device team0 [ 478.649493][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 478.658868][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 478.669008][ T8480] bridge0: port 1(bridge_slave_0) entered blocking state [ 478.676422][ T8480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 478.696784][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 478.705932][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 478.715757][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 478.727632][ T8480] bridge0: port 2(bridge_slave_1) entered blocking state [ 478.735189][ T8480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 478.755644][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 478.776000][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 478.803586][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 478.814169][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 478.824455][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 478.834756][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 478.852938][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 478.877241][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 478.887038][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 478.912512][T11459] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 478.924671][T11459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 478.937488][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 478.947155][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 478.987442][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 478.996194][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 479.019215][T11459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 479.129957][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 479.141463][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 479.184524][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 479.193368][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 479.214132][T11459] device veth0_vlan entered promiscuous mode [ 479.229202][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 479.238714][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 479.263980][T11459] device veth1_vlan entered promiscuous mode [ 479.315709][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 479.325951][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 479.354647][T11459] device veth0_macvtap entered promiscuous mode [ 479.374628][T11459] device veth1_macvtap entered promiscuous mode [ 479.408889][T11459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 479.419643][T11459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.429964][T11459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 479.440590][T11459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.450587][T11459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 479.461193][T11459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.471200][T11459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 479.481818][T11459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.491887][T11459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 479.502532][T11459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.516540][T11459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 479.524898][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 479.534472][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 479.543821][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 479.553745][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 479.576542][T11459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 479.587658][T11459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.597704][T11459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 479.608321][T11459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.618342][T11459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 479.628919][T11459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.638983][T11459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 479.649567][T11459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.659582][T11459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 479.670205][T11459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.683390][T11459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 479.692172][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 479.702151][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 479.722860][T11459] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 479.731720][T11459] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 479.741157][T11459] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 479.750135][T11459] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 480.053614][ T501] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 480.062948][ T501] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 480.073313][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 480.170661][ T855] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 480.179021][ T855] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 480.192017][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 480.392529][T11718] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 20:44:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:44:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x3}]}) 20:44:44 executing program 1: bpf$MAP_CREATE(0x1a00, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:44 executing program 3: socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r0 = socket$kcm(0x2, 0x3, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:44 executing program 4: pipe2(&(0x7f0000000040), 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 20:44:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x0, 0x0}) 20:44:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x0, 0x0}) 20:44:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x3}]}) 20:44:44 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:44 executing program 4: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000000c0)={[{@map_off='map=off'}]}) 20:44:44 executing program 1: bpf$MAP_CREATE(0x1b00, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xc7}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) [ 481.962825][T11748] ISOFS: Unable to identify CD-ROM format. 20:44:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x3}]}) 20:44:45 executing program 1: bpf$MAP_CREATE(0x1c00, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}]}) 20:44:45 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) [ 482.232203][ T31] audit: type=1326 audit(1604609085.557:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11754 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fbe549 code=0x80000000 20:44:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}]}) 20:44:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) [ 482.657584][T11748] ISOFS: Unable to identify CD-ROM format. 20:44:46 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 483.002769][ T31] audit: type=1326 audit(1604609086.327:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11766 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fbe549 code=0x80000000 20:44:46 executing program 1: bpf$MAP_CREATE(0x1d00, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x12, 0x0, 0x0) 20:44:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:44:47 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}]}) 20:44:47 executing program 0: select(0x40, &(0x7f0000000140), 0x0, 0x0, 0x0) 20:44:47 executing program 1: bpf$MAP_CREATE(0x1e00, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:47 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, 0x0) [ 484.120714][ T31] audit: type=1326 audit(1604609087.447:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11778 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fbe549 code=0x80000000 20:44:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000058c0)={'sit0\x00', &(0x7f0000005840)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0xeb, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 20:44:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x0, 0x1, 0x3f, 0x81}]}) 20:44:47 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x0, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:47 executing program 1: bpf$MAP_CREATE(0x1f00, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:48 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x300) 20:44:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, 0x0, 0x0) 20:44:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x0, 0x1, 0x3f, 0x81}]}) [ 484.988837][T11800] device wg1 left promiscuous mode 20:44:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:44:48 executing program 1: bpf$MAP_CREATE(0x2000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:49 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x880}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:44:49 executing program 4: r0 = syz_io_uring_setup(0x82, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d7000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd=r0}, 0x2) io_uring_enter(r0, 0x10fa, 0x0, 0x0, 0x0, 0x0) 20:44:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x0, 0x1, 0x3f, 0x81}]}) 20:44:49 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x0, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:49 executing program 1: bpf$MAP_CREATE(0x2100, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:49 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) 20:44:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x0, 0x3f, 0x81}]}) 20:44:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000d580)={0x0, 0x0, &(0x7f000000d540)={&(0x7f00000004c0)=@newtaction={0x18, 0x30, 0x1301c8a4704a006d, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 20:44:49 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000100)) 20:44:50 executing program 0: bpf$MAP_CREATE(0x6, &(0x7f0000005e00), 0x40) 20:44:50 executing program 1: bpf$MAP_CREATE(0x2200, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 20:44:50 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x0, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:50 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3, 0x0, 0x0, 0x81}]}) 20:44:50 executing program 4: bpf$MAP_CREATE(0x12, &(0x7f0000005e00), 0x40) 20:44:50 executing program 1: bpf$MAP_CREATE(0x2400, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4800010}) 20:44:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, 0x0, 0x0) 20:44:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3}]}) 20:44:51 executing program 4: r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 20:44:51 executing program 1: bpf$MAP_CREATE(0x3000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:51 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="444000002d00010025bd7000fedbdf2500790000", @ANYRES32=r1, @ANYBLOB="01e5fc6b00050002000a000e"], 0x4044}}, 0x0) 20:44:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3) 20:44:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3}]}) [ 488.498256][T11878] netlink: 16416 bytes leftover after parsing attributes in process `syz-executor.0'. [ 488.516450][T11879] netlink: 16416 bytes leftover after parsing attributes in process `syz-executor.0'. [ 488.583092][T11881] device wg1 entered promiscuous mode 20:44:52 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002480)=ANY=[@ANYBLOB='debug,u\n']) 20:44:52 executing program 1: bpf$MAP_CREATE(0x3f00, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x40) 20:44:52 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:52 executing program 5: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x800000000000000, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)) [ 489.309519][T11893] FAT-fs (loop4): Unrecognized mount option "u [ 489.309519][T11893] " or missing value 20:44:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x6, 0x1, 0x80, 0x80000001}, {0x3}]}) 20:44:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 489.473484][T11893] FAT-fs (loop4): Unrecognized mount option "u [ 489.473484][T11893] " or missing value 20:44:52 executing program 1: bpf$MAP_CREATE(0x4000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 489.517874][T11897] device wg1 left promiscuous mode [ 489.670358][T11902] ISOFS: Unable to identify CD-ROM format. 20:44:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) [ 489.814506][T11902] ISOFS: Unable to identify CD-ROM format. 20:44:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x3, 0x0, 0x0, 0x81}]}) 20:44:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) [ 490.139567][T11904] device wg1 entered promiscuous mode 20:44:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62d}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:44:53 executing program 1: bpf$MAP_CREATE(0x6000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x81}]}) 20:44:53 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @private2, 0x1ff}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@flowinfo={{0x14, 0x29, 0xb, 0x7e5810be}}, @dstopts={{0x18}}], 0x30}, 0x0) 20:44:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000d580)={0x0, 0x0, &(0x7f000000d540)={&(0x7f0000000900)=@newchain={0xd04, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x198, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'virt_wifi0\x00'}, @TCA_FW_INDEV={0x14, 0x3, 'vlan1\x00'}, @TCA_FW_ACT={0x158, 0x4, [@m_mpls={0x154, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TTL={0x5, 0x7, 0x6}]}, {0xd5, 0x6, "26ec597425f29fddc060a76a1c0941111523265f5e8c379ce183d03980fde52bfe36ac4cab058d010098ec4288082a8a0307f73a8cda59ea0445c2578034321028068dc0fe36ef147f7e0c7c91f0243f3735ad47c1b774cb2e34daf044a98e1fc478a4d593e6e8285b5a448efe3fe713680ac930964b6470e9809d8ce3ef30bd8d5f35168b9b3535b151142f7f53560c4b33d3d11f4562a60d1b6318dc79004e39ac0aa790ee5232c493ddfdbaa55d85fb6285125ec0e0d53ed9e806464c746fd76614fc034c6bd70c331d78403290504b"}, {0xc}, {0xc}}}]}, @TCA_FW_INDEV={0x14, 0x3, 'wlan0\x00'}]}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xb10, 0x2, [@TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_ACT={0xb04, 0x2, [@m_nat={0xb00, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0xad5, 0x6, "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"}, {0xc}, {0xc}}}]}]}}, @TCA_CHAIN={0x8}]}, 0xd04}}, 0x0) [ 490.839983][T11930] device wg1 left promiscuous mode 20:44:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x81}]}) 20:44:54 executing program 1: bpf$MAP_CREATE(0x9000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:54 executing program 0: wait4(0x0, 0x0, 0x0, &(0x7f0000000500)) 20:44:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) [ 491.432062][T11931] device wg1 entered promiscuous mode 20:44:54 executing program 5: select(0x0, 0x0, 0x0, &(0x7f0000000000), 0x0) 20:44:55 executing program 1: bpf$MAP_CREATE(0xa000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:55 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x81}]}) 20:44:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000d580)={0x0, 0x0, &(0x7f000000d540)={&(0x7f0000000900)=@newchain={0xd04, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8, 0xb, 0xffff}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x198, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'virt_wifi0\x00'}, @TCA_FW_INDEV={0x14, 0x3, 'vlan1\x00'}, @TCA_FW_ACT={0x158, 0x4, [@m_mpls={0x154, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TTL={0x5}]}, {0xd6, 0x6, "26ec597425f29fddc060a76a1c0941111523265f5e8c379ce183d03980fde52bfe36ac4cab058d010098ec4288082a8a0307f73a8cda59ea0445c2578034321028068dc0fe36ef147f7e0c7c91f0243f3735ad47c1b774cb2e34daf044a98e1fc478a4d593e6e8285b5a448efe3fe713680ac930964b6470e9809d8ce3ef30bd8d5f35168b9b3535b151142f7f53560c4b33d3d11f4562a60d1b6318dc79004e39ac0aa790ee5232c493ddfdbaa55d85fb6285125ec0e0d53ed9e806464c746fd76614fc034c6bd70c331d78403290504b14"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3}}}}]}, @TCA_FW_INDEV={0x14, 0x3, 'wlan0\x00'}]}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xb18, 0x2, [@TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_ACT={0xb0c, 0x2, [@m_nat={0xb08, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0xadd, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xd04}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000010) 20:44:55 executing program 4: socket(0x11, 0x2, 0xffffffff) 20:44:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004300)=[{{&(0x7f0000001600)=@l2, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 492.175615][T11953] device wg1 left promiscuous mode 20:44:55 executing program 1: bpf$MAP_CREATE(0xc000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:55 executing program 0: r0 = syz_io_uring_setup(0x82, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d7000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd=r0, 0x0, 0x0, 0x0, {0x8}}, 0x2) io_uring_enter(r0, 0x10fa, 0x0, 0x0, 0x0, 0x0) 20:44:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x3}]}) [ 492.721198][T11955] device wg1 entered promiscuous mode 20:44:56 executing program 4: socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001500)={0x0, @xdp={0x2c, 0x0, 0x0, 0x25}, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x7, 0x5, 0x0, 0x1, @remote}, 0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)='team_slave_1\x00', 0x0, 0x1ff}) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaab21, &(0x7f0000001380)=[{&(0x7f0000000200)="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", 0x1000, 0x1}, {&(0x7f0000001200)="2443af6b445cc989437c53c521962d93cd28c176bb9f95ba25865cd9d8f7d27d88a9263a3e2ace2b1e38d53375ed7b72b92590", 0x33, 0x2}, {&(0x7f0000001240)="297ecbe93271eafe5cacb13f9afa2c42247d2cf22eb1260e132fbb1b65efe7245ee7e8be2c9fbe4880f152feffab13298ef9721debd27dd343756643ea50ffa2c01aba68ab893f4d247864afc727c55d3d8aca0e10a21bbbbcdbfc8ebfbf49f43faf9fbbc486cc422d61d1ad9270e73af23d393b2344af94782fef8347d70817de0efac02b7eea19e3fd5f69906bcb89884bd9f30b157581b9a3586883279476006cffd1968a2b1fb0896e4d7dd68b68111bf481a082bba20a195e97983b616d96c9470b3b13e05d6f2a66dcc99b498d4c91219459414e5ed376405becdf60a3dccd9ac8a0fb5c9c", 0xe8, 0x400}, {&(0x7f0000001340)="9bbf8341927a58e1da511b67dafbbc37505ddfee46f676371b1b2a8dcdebe40a2692c39517cc1eb5c70f2bf7", 0x2c, 0x8}], 0x1000, &(0x7f0000001440)={[{@shortname_mixed='shortname=mixed'}], [{@euid_lt={'euid<'}}]}) 20:44:56 executing program 1: bpf$MAP_CREATE(0xe000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:56 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x12, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:44:56 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x3}]}) [ 493.472569][T11983] device wg1 left promiscuous mode 20:44:57 executing program 1: bpf$MAP_CREATE(0x12000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:57 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x3}]}) 20:44:57 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/pid\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000d580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f000000d540)={&(0x7f0000000900)=@newchain={0xd04, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x198, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'virt_wifi0\x00'}, @TCA_FW_INDEV={0x14, 0x3, 'vlan1\x00'}, @TCA_FW_ACT={0x158, 0x4, [@m_mpls={0x154, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TTL={0x5}]}, {0xd5, 0x6, "26ec597425f29fddc060a76a1c0941111523265f5e8c379ce183d03980fde52bfe36ac4cab058d010098ec4288082a8a0307f73a8cda59ea0445c2578034321028068dc0fe36ef147f7e0c7c91f0243f3735ad47c1b774cb2e34daf044a98e1fc478a4d593e6e8285b5a448efe3fe713680ac930964b6470e9809d8ce3ef30bd8d5f35168b9b3535b151142f7f53560c4b33d3d11f4562a60d1b6318dc79004e39ac0aa790ee5232c493ddfdbaa55d85fb6285125ec0e0d53ed9e806464c746fd76614fc034c6bd70c331d78403290504b"}, {0xc}, {0xc}}}]}, @TCA_FW_INDEV={0x14, 0x3, 'wlan0\x00'}]}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xb18, 0x2, [@TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_ACT={0xb0c, 0x2, [@m_nat={0xb08, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0xadd, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xd04}}, 0x0) [ 494.032216][T11987] device wg1 entered promiscuous mode 20:44:57 executing program 0: add_key$keyring(&(0x7f0000000340)='keyring\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0) 20:44:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f00000007c0)) 20:44:57 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:57 executing program 1: bpf$MAP_CREATE(0x14000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x2, &(0x7f0000000180)=@raw=[@map], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x1d, &(0x7f0000000200)=""/29, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:44:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x5, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:44:58 executing program 0: keyctl$join(0x1, &(0x7f0000000200)={'syz', 0x3}) [ 494.876706][T12007] device wg1 left promiscuous mode 20:44:58 executing program 4: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x9, 0x40000008, 0xffffffffffffffff, 0x0) 20:44:58 executing program 1: bpf$MAP_CREATE(0x16000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, 0x0, 0x0) 20:44:58 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0xfffffff9}, 0x8) [ 495.436480][T12009] device wg1 entered promiscuous mode 20:44:59 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002880)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 20:44:59 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:44:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x24, 0x0, 0x0) 20:44:59 executing program 1: bpf$MAP_CREATE(0x18000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:44:59 executing program 2: syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x1200480, &(0x7f0000000c80)) 20:44:59 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004240)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004280)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 496.294635][T12033] device wg1 left promiscuous mode 20:44:59 executing program 0: select(0x40, &(0x7f0000000140)={0x2}, &(0x7f0000000080)={0x3}, 0x0, &(0x7f0000000100)={0x77359400}) 20:44:59 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 20:45:00 executing program 1: bpf$MAP_CREATE(0x1a000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:00 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000001700)=@mpls_getnetconf={0x3c, 0x52, 0x0, 0x0, 0x0, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}]}, 0x3c}}, 0x0) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaab21, &(0x7f0000001380)=[{&(0x7f0000000200)="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", 0x1000, 0x1}, {&(0x7f0000001200)="2443af6b445cc989437c53c521962d93cd28c176bb9f95ba25865cd9d8f7d27d88a9263a3e2ace2b1e38d53375ed7b72b92590", 0x33, 0x2}, {&(0x7f0000001240)="297ecbe93271eafe5cacb13f9afa2c42247d2cf22eb1260e132fbb1b65efe7245ee7e8be2c9fbe4880f152feffab13298ef9721debd27dd343756643ea50ffa2c01aba68ab893f4d247864afc727c55d3d8aca0e10a21bbbbcdbfc8ebfbf49f43faf9fbbc486cc422d61d1ad9270e73af23d393b2344af94782fef8347d70817de0efac02b7eea19e3fd5f69906bcb89884bd9f30b157581b9a3586883279476006cffd1968a2b1fb0896e4d7dd68b68111bf481a082bba20a195e97983b616d96c9470b3b13e05d6f2a66dcc99b498d4c91219459414e5ed376405becdf60a3dccd9ac8a0fb5c9c", 0xe8, 0x400}, {&(0x7f0000001340)="9bbf8341927a58e1da511b67dafbbc37505ddfee46f676371b1b2a8dcdebe40a2692c39517cc1eb5c70f2bf7", 0x2c, 0x8}], 0x1000, &(0x7f0000001440)={[{@shortname_mixed='shortname=mixed'}], [{@euid_lt={'euid<'}}]}) [ 496.768296][T12035] device wg1 entered promiscuous mode 20:45:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 20:45:00 executing program 0: r0 = syz_io_uring_setup(0x82, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d7000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd=r0}, 0x0) io_uring_enter(r0, 0x10fa, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) 20:45:00 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:45:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:45:00 executing program 1: bpf$MAP_CREATE(0x1c000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 497.557366][T12067] device wg1 left promiscuous mode 20:45:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:45:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x3, 0x411, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 20:45:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0x228}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 20:45:01 executing program 1: bpf$MAP_CREATE(0x1e000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 498.201216][T12069] device wg1 entered promiscuous mode 20:45:01 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 20:45:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) 20:45:02 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:45:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000005e00)={0x17, 0x0, 0x9, 0x1, 0x1010}, 0x40) 20:45:02 executing program 1: bpf$MAP_CREATE(0x20000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) [ 499.129534][T12091] device wg1 left promiscuous mode 20:45:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 20:45:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x17, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:45:02 executing program 1: bpf$MAP_CREATE(0x22000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 499.586069][ T31] audit: type=1326 audit(1604609102.918:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12085 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fbe549 code=0x0 [ 499.716256][ T31] audit: type=1326 audit(1604609103.008:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12085 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fbe549 code=0x0 [ 499.758632][T12093] device wg1 entered promiscuous mode 20:45:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x40) 20:45:03 executing program 5: socket(0x28, 0x0, 0x3f) 20:45:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:03 executing program 0: mq_open(&(0x7f0000000540)='#\x00', 0x40, 0x0, 0x0) 20:45:03 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:45:03 executing program 1: bpf$MAP_CREATE(0x24000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:03 executing program 5: bpf$MAP_CREATE(0x1d, &(0x7f0000005e00), 0x40) [ 500.406242][T12112] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 500.450794][T12112] EXT4-fs (loop2): mounted filesystem without journal. Opts: data_err=abort,,errors=continue 20:45:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000d580)={0x0, 0x0, &(0x7f000000d540)={&(0x7f00000004c0)=@newtaction={0x4c, 0x30, 0x1301c8a4704a006d, 0x0, 0x0, {}, [{0x4}, {0x34, 0x1, [@m_gact={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) [ 500.710138][T12122] device wg1 left promiscuous mode 20:45:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) 20:45:04 executing program 5: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0) 20:45:04 executing program 1: bpf$MAP_CREATE(0x26000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 501.210564][T12126] device wg1 entered promiscuous mode 20:45:04 executing program 0: select(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x0) 20:45:04 executing program 4: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001440)={[{@shortname_mixed='shortname=mixed'}]}) 20:45:04 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:45:05 executing program 1: bpf$MAP_CREATE(0x28000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:05 executing program 5: r0 = mq_open(&(0x7f0000000000)='\xd0\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/237, 0xed, 0x0, 0x0) [ 501.886437][T12143] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 501.902386][T12143] EXT4-fs (loop2): mounted filesystem without journal. Opts: data_err=abort,,errors=continue 20:45:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 502.117107][T12148] FAT-fs (loop4): bogus number of reserved sectors [ 502.124075][T12148] FAT-fs (loop4): Can't find a valid FAT filesystem [ 502.176685][T12151] device wg1 left promiscuous mode 20:45:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 20:45:05 executing program 1: bpf$MAP_CREATE(0x2a000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 502.367873][T12148] FAT-fs (loop4): bogus number of reserved sectors [ 502.374943][T12148] FAT-fs (loop4): Can't find a valid FAT filesystem 20:45:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffffffe}]}) [ 502.552331][T12165] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 502.625748][T12165] EXT4-fs (loop2): mounted filesystem without journal. Opts: data_err=abort,,errors=continue [ 502.728016][T12154] device wg1 entered promiscuous mode 20:45:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x37, 0x0, 0x0) 20:45:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000180)=@raw=[@map], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:45:06 executing program 1: bpf$MAP_CREATE(0x2c000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:06 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:45:06 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x4800000000000000, &(0x7f0000000240), 0x0, &(0x7f0000002480)=ANY=[@ANYBLOB='debug,umask=0']) [ 503.514993][T12183] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 503.528930][T12186] device wg1 left promiscuous mode 20:45:06 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) getegid() keyctl$chown(0x4, r0, 0xee01, 0x0) [ 503.585867][T12183] EXT4-fs (loop2): mounted filesystem without journal. Opts: data_err=abort,,errors=continue 20:45:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:45:07 executing program 1: bpf$MAP_CREATE(0x2e000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x11, 0x67, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) [ 503.820801][T12192] FAT-fs (loop4): bogus number of reserved sectors [ 503.827996][T12192] FAT-fs (loop4): Can't find a valid FAT filesystem [ 504.030381][T12192] FAT-fs (loop4): bogus number of reserved sectors [ 504.037142][T12192] FAT-fs (loop4): Can't find a valid FAT filesystem [ 504.114459][T12189] device wg1 entered promiscuous mode 20:45:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x24, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x98, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'syzkaller1\x00', 'dummy0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 20:45:07 executing program 1: bpf$MAP_CREATE(0x30000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}, @loopback}}) 20:45:07 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:45:07 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000005500)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 504.776331][T12207] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 504.817261][T12207] EXT4-fs (loop2): mounted filesystem without journal. Opts: data_err=abort,,errors=continue [ 504.976330][T12220] device wg1 left promiscuous mode 20:45:08 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:08 executing program 1: bpf$MAP_CREATE(0x32000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0x0) 20:45:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x16, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) [ 505.465256][T12223] device wg1 entered promiscuous mode 20:45:09 executing program 4: clock_gettime(0x7, &(0x7f0000000840)) 20:45:09 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) [ 505.820369][T12233] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended 20:45:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x700000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 505.888124][T12233] EXT4-fs (loop2): mounted filesystem without journal. Opts: data_err=abort,,errors=continue 20:45:09 executing program 1: bpf$MAP_CREATE(0x34000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:45:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x98, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'syzkaller1\x00', 'dummy0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 20:45:09 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) [ 506.292952][T12243] device wg1 left promiscuous mode 20:45:09 executing program 1: bpf$MAP_CREATE(0x36000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x2, 0x0, 0x40) 20:45:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 506.853445][T12247] device wg1 entered promiscuous mode [ 507.027155][T12255] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended 20:45:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, 0x0, 0x0) [ 507.143846][T12255] EXT4-fs (loop2): mounted filesystem without journal. Opts: data_err=abort,,errors=continue 20:45:10 executing program 1: bpf$MAP_CREATE(0x38000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:10 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:45:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x100) recvmmsg(r0, &(0x7f0000008bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2140, 0x0) 20:45:10 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 507.755291][T12272] device wg1 left promiscuous mode 20:45:11 executing program 5: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'default'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-2'}}, {@utf8no='utf8=0'}, {@rodir='rodir'}, {@shortname_win95='shortname=win95'}]}) 20:45:11 executing program 1: bpf$MAP_CREATE(0x3a000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:11 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) [ 508.005796][T12273] device wg1 entered promiscuous mode 20:45:11 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:11 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) [ 508.400972][T12289] FAT-fs (loop5): bogus number of reserved sectors [ 508.407929][T12289] FAT-fs (loop5): Can't find a valid FAT filesystem 20:45:11 executing program 4: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 20:45:11 executing program 1: bpf$MAP_CREATE(0x3c000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 508.619130][T12289] FAT-fs (loop5): bogus number of reserved sectors [ 508.627027][T12289] FAT-fs (loop5): Can't find a valid FAT filesystem 20:45:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:45:12 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x13, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) [ 509.084788][T12301] device wg1 left promiscuous mode 20:45:12 executing program 1: bpf$MAP_CREATE(0x3e000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x6, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) [ 509.551718][T12305] device wg1 entered promiscuous mode 20:45:13 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', 0x0, 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x40) 20:45:13 executing program 4: pipe(&(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') 20:45:13 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:45:13 executing program 1: bpf$MAP_CREATE(0x40000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:13 executing program 0: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)='0C', 0x2, 0xfffffffffffffffd) 20:45:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x2, 0x4) [ 510.358135][T12330] device wg1 left promiscuous mode 20:45:13 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', 0x0, 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:14 executing program 1: bpf$MAP_CREATE(0x80000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:14 executing program 4: perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 510.860759][T12332] device wg1 entered promiscuous mode 20:45:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000d580)={0x0, 0x0, &(0x7f000000d540)={&(0x7f00000004c0)=@newtaction={0x7c, 0x30, 0x1301c8a4704a006d, 0x0, 0x0, {}, [{0x34, 0x1, [@m_police={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}, {0x34, 0x1, [@m_simple={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) 20:45:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:45:14 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:45:14 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', 0x0, 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:14 executing program 1: bpf$MAP_CREATE(0x200000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) [ 511.510252][T12354] device wg1 left promiscuous mode 20:45:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x11, 0xa, &(0x7f0000000040)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 20:45:15 executing program 1: bpf$MAP_CREATE(0x200100, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:15 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) [ 511.949748][T12356] device wg1 entered promiscuous mode 20:45:15 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:45:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 20:45:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3e, 0x0, 0x0) [ 512.376722][T12372] EXT4-fs (loop2): bad geometry: block count 256 exceeds size of device (70 blocks) [ 512.469528][T12376] device wg1 left promiscuous mode [ 512.577731][T12379] device wg1 entered promiscuous mode 20:45:16 executing program 1: bpf$MAP_CREATE(0x200200, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:16 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 20:45:16 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:16 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:45:16 executing program 0: socket$nl_route(0x10, 0x3, 0x0) io_setup(0x8000, &(0x7f0000000000)) io_setup(0xad8, &(0x7f0000000100)) io_submit(0x0, 0x0, 0x0) 20:45:16 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) socketpair(0x1f, 0x0, 0x4, &(0x7f0000000180)) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 513.233849][T12389] EXT4-fs (loop2): bad geometry: block count 256 exceeds size of device (70 blocks) [ 513.313652][T12392] device wg1 left promiscuous mode 20:45:16 executing program 1: bpf$MAP_CREATE(0x200300, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:16 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 20:45:17 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x64}]}) [ 513.837624][T12396] device wg1 entered promiscuous mode 20:45:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x24, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:45:17 executing program 1: bpf$MAP_CREATE(0x240000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 514.009064][T12407] EXT4-fs (loop2): bad geometry: block count 256 exceeds size of device (70 blocks) 20:45:17 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:45:17 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x11, 0x64, &(0x7f0000000000)=ANY=[], 0x48) 20:45:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x98, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'syzkaller1\x00', 'dummy0\x00', {}, {}, 0x0, 0x0, 0xc1178f120916df8a}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 20:45:17 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x2a0000, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, 0x0, 0x0) [ 514.632911][T12421] device wg1 left promiscuous mode 20:45:18 executing program 1: bpf$MAP_CREATE(0x300000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:18 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) [ 515.090602][T12422] device wg1 entered promiscuous mode 20:45:18 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}}, 0x0) 20:45:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0x40, 0x0, 0x0) 20:45:18 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) fanotify_mark(r0, 0x9, 0x40000008, r1, 0x0) 20:45:18 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:45:18 executing program 1: bpf$MAP_CREATE(0x400000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:19 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000), 0x4) [ 515.851271][T12446] device wg1 left promiscuous mode 20:45:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x13, 0x0, 0x0) 20:45:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x19, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:45:19 executing program 1: bpf$MAP_CREATE(0x400100, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:19 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:19 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:45:19 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 20:45:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x11, 0x41, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:45:20 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000000040)={[{@map_normal='map=normal'}]}) [ 516.845534][T12463] EXT4-fs error (device loop2): ext4_fill_super:4709: inode #2: comm syz-executor.2: iget: root inode unallocated 20:45:20 executing program 1: bpf$MAP_CREATE(0x400200, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 516.957071][T12463] EXT4-fs (loop2): get root inode failed [ 516.963123][T12463] EXT4-fs (loop2): mount failed 20:45:20 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:45:20 executing program 5: syz_emit_ethernet(0x34, &(0x7f00000003c0)={@remote, @remote, @val, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@random, @random="d221f72197c8"}, {@current, @current}}}}}, 0x0) 20:45:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x1600bd7e, 0x0, 0x0) 20:45:20 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) [ 517.463114][T12474] ISOFS: Unable to identify CD-ROM format. [ 517.693244][T12474] ISOFS: Unable to identify CD-ROM format. 20:45:21 executing program 5: timer_create(0x3, &(0x7f0000000380)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000003c0)) 20:45:21 executing program 1: bpf$MAP_CREATE(0x400300, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:21 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) [ 517.954954][T12488] EXT4-fs error (device loop2): ext4_fill_super:4709: inode #2: comm syz-executor.2: iget: root inode unallocated 20:45:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)) [ 518.053472][T12488] EXT4-fs (loop2): get root inode failed [ 518.059263][T12488] EXT4-fs (loop2): mount failed 20:45:21 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x24000000, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@check_relaxed='check=relaxed'}, {@nocompress='nocompress'}]}) 20:45:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'syzkaller1\x00', {}, {}, 0x0, 0x0, 0x0, 0xd0}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 20:45:21 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:21 executing program 1: bpf$MAP_CREATE(0x600000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 518.491302][T12499] device wg1 entered promiscuous mode [ 518.809583][T12505] ISOFS: Unable to identify CD-ROM format. 20:45:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xf, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:45:22 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:45:22 executing program 1: bpf$MAP_CREATE(0x600100, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 519.086238][T12505] ISOFS: Unable to identify CD-ROM format. 20:45:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x80000) 20:45:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000058c0)={'sit0\x00', &(0x7f0000005840)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) [ 519.325107][T12516] EXT4-fs error (device loop2): ext4_fill_super:4709: inode #2: comm syz-executor.2: iget: root inode unallocated 20:45:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@flowinfo={{0x14, 0x29, 0xb, 0x7e5810be}}], 0x18}, 0x0) [ 519.431050][T12516] EXT4-fs (loop2): get root inode failed [ 519.436787][T12516] EXT4-fs (loop2): mount failed [ 519.503214][T12523] device wg1 left promiscuous mode 20:45:23 executing program 1: bpf$MAP_CREATE(0x600200, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x1600bd78, 0x0, 0x0) 20:45:23 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {0x0, 0x0, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) [ 519.985572][T12528] device wg1 entered promiscuous mode 20:45:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) 20:45:23 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:45:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000d580)={0x0, 0x0, &(0x7f000000d540)={&(0x7f0000000900)=@newchain={0xd04, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x198, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'virt_wifi0\x00'}, @TCA_FW_INDEV={0x14, 0x3, 'vlan1\x00'}, @TCA_FW_ACT={0x158, 0x4, [@m_mpls={0x154, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8, 0x5, 0xa700c}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TTL={0x5}]}, {0xd5, 0x6, "26ec597425f29fddc060a76a1c0941111523265f5e8c379ce183d03980fde52bfe36ac4cab058d010098ec4288082a8a0307f73a8cda59ea0445c2578034321028068dc0fe36ef147f7e0c7c91f0243f3735ad47c1b774cb2e34daf044a98e1fc478a4d593e6e8285b5a448efe3fe713680ac930964b6470e9809d8ce3ef30bd8d5f35168b9b3535b151142f7f53560c4b33d3d11f4562a60d1b6318dc79004e39ac0aa790ee5232c493ddfdbaa55d85fb6285125ec0e0d53ed9e806464c746fd76614fc034c6bd70c331d78403290504b"}, {0xc}, {0xc}}}]}, @TCA_FW_INDEV={0x14, 0x3, 'wlan0\x00'}]}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xb10, 0x2, [@TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_ACT={0xb04, 0x2, [@m_nat={0xb00, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0xad5, 0x6, "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"}, {0xc}, {0xc}}}]}]}}, @TCA_CHAIN={0x8}]}, 0xd04}}, 0x0) [ 520.384320][T12539] EXT4-fs error (device loop2): ext4_fill_super:4709: inode #2: comm syz-executor.2: iget: root inode unallocated [ 520.420169][T12539] EXT4-fs (loop2): get root inode failed [ 520.426215][T12539] EXT4-fs (loop2): mount failed 20:45:23 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) 20:45:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:45:23 executing program 1: bpf$MAP_CREATE(0x600300, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:24 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {0x0, 0x0, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) [ 520.788006][T12547] device wg1 left promiscuous mode 20:45:24 executing program 5: timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) [ 521.271632][T12550] device wg1 entered promiscuous mode 20:45:24 executing program 1: bpf$MAP_CREATE(0x800000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x7, 0x0, 0x0) 20:45:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x8000000, 0x2b8, 0xffffffff, 0x98, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'syzkaller1\x00', 'dummy0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 20:45:25 executing program 1: bpf$MAP_CREATE(0x800100, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 521.660082][T12562] EXT4-fs error (device loop2): ext4_fill_super:4709: inode #2: comm syz-executor.2: iget: root inode unallocated [ 521.769751][T12562] EXT4-fs (loop2): get root inode failed [ 521.775791][T12562] EXT4-fs (loop2): mount failed 20:45:25 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:45:25 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {0x0, 0x0, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) [ 522.384753][T12577] device wg1 left promiscuous mode 20:45:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005880)=[{{0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x2000, 0x0) 20:45:25 executing program 0: io_pgetevents(0x0, 0x0, 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)={0x0, 0x3938700}, &(0x7f0000000100)={&(0x7f00000000c0), 0xff99}) 20:45:25 executing program 1: bpf$MAP_CREATE(0x800200, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) [ 522.708946][T12581] EXT4-fs error (device loop2): ext4_fill_super:4709: inode #2: comm syz-executor.2: iget: root inode unallocated [ 522.815441][T12581] EXT4-fs (loop2): get root inode failed [ 522.821484][T12581] EXT4-fs (loop2): mount failed [ 522.874313][T12578] device wg1 entered promiscuous mode 20:45:26 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1820, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:45:26 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) write$cgroup_devices(r0, &(0x7f0000000080)={'b', ' *:* ', 'w\x00'}, 0x8) 20:45:26 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00), 0x0, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:26 executing program 1: bpf$MAP_CREATE(0x800300, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) write$tun(r0, 0x0, 0xd9) 20:45:26 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002340), 0x0, &(0x7f0000002400)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@fat=@check_normal='check=normal'}, {@fat=@nfs='nfs'}]}) [ 523.438426][T12596] device wg1 left promiscuous mode [ 523.635522][T12602] EXT4-fs error (device loop2): ext4_fill_super:4709: inode #2: comm syz-executor.2: iget: root inode unallocated [ 523.784986][T12602] EXT4-fs (loop2): get root inode failed [ 523.790981][T12602] EXT4-fs (loop2): mount failed [ 523.815132][T12609] FAT-fs (loop4): bogus number of reserved sectors [ 523.823451][T12609] FAT-fs (loop4): Can't find a valid FAT filesystem 20:45:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, r1, 0x913}, 0x14}}, 0x0) [ 523.968733][T12609] FAT-fs (loop4): bogus number of reserved sectors [ 523.975821][T12609] FAT-fs (loop4): Can't find a valid FAT filesystem 20:45:27 executing program 1: bpf$MAP_CREATE(0x900000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 524.116813][T12599] device wg1 entered promiscuous mode 20:45:27 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00), 0x0, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:45:27 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:45:27 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002340), 0x0, &(0x7f0000002400)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@fat=@check_normal='check=normal'}, {@fat=@nfs='nfs'}]}) 20:45:27 executing program 1: bpf$MAP_CREATE(0xa00000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:28 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003f80)={0x0, 0x989680}) [ 524.781211][T12624] EXT4-fs error (device loop2): ext4_fill_super:4709: inode #2: comm syz-executor.2: iget: root inode unallocated [ 524.803222][T12624] EXT4-fs (loop2): get root inode failed [ 524.808949][T12624] EXT4-fs (loop2): mount failed [ 524.845497][T12629] device wg1 left promiscuous mode 20:45:28 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00), 0x0, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) [ 525.079047][T12637] FAT-fs (loop4): bogus number of reserved sectors [ 525.086115][T12637] FAT-fs (loop4): Can't find a valid FAT filesystem 20:45:28 executing program 5: mq_open(&(0x7f0000000000)='sit0\x00', 0x2, 0x0, 0x0) 20:45:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 20:45:28 executing program 1: bpf$MAP_CREATE(0xa00100, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:28 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002340), 0x0, &(0x7f0000002400)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@fat=@check_normal='check=normal'}, {@fat=@nfs='nfs'}]}) [ 525.643530][T12644] EXT4-fs error (device loop2): ext4_fill_super:4709: inode #2: comm syz-executor.2: iget: root inode unallocated [ 525.671091][T12644] EXT4-fs (loop2): get root inode failed [ 525.677198][T12644] EXT4-fs (loop2): mount failed [ 525.736004][T12633] device wg1 entered promiscuous mode 20:45:29 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f465", 0xf, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:29 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:45:29 executing program 5: syz_emit_ethernet(0xcc1, &(0x7f0000000940)={@empty, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xcb3, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @multicast2}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"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"}}}}}}, 0x0) 20:45:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}]}) [ 526.190254][T12656] FAT-fs (loop4): bogus number of reserved sectors [ 526.197116][T12656] FAT-fs (loop4): Can't find a valid FAT filesystem 20:45:29 executing program 1: bpf$MAP_CREATE(0xa00200, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 526.560472][T12663] EXT4-fs error (device loop2): ext4_fill_super:4709: inode #2: comm syz-executor.2: iget: root inode unallocated 20:45:29 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400, 0x0) 20:45:29 executing program 1: bpf$MAP_CREATE(0xa00300, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:30 executing program 4: syz_mount_image$fuse(&(0x7f0000000100)='fuse\x00', 0x0, 0x0, 0x0, 0x314, 0x0, &(0x7f00000005c0)=ANY=[]) [ 526.671645][T12663] EXT4-fs (loop2): get root inode failed [ 526.677450][T12663] EXT4-fs (loop2): mount failed [ 526.712279][T12671] device wg1 left promiscuous mode 20:45:30 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20}]}) 20:45:30 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f465", 0xf, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) [ 527.109796][T12672] device wg1 entered promiscuous mode 20:45:30 executing program 1: bpf$MAP_CREATE(0xc00000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000003c0), 0x8) 20:45:30 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x480000) 20:45:30 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:45:30 executing program 4: syz_mount_image$fuse(&(0x7f0000000100)='fuse\x00', 0x0, 0x0, 0x0, 0x314, 0x0, &(0x7f00000005c0)=ANY=[]) 20:45:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000600)=@ethernet={0x0, @broadcast}, &(0x7f0000000680)=0x80) [ 527.694992][T12691] EXT4-fs error (device loop2): ext4_fill_super:4709: inode #2: comm syz-executor.2: iget: root inode unallocated 20:45:31 executing program 1: bpf$MAP_CREATE(0xc00100, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 527.795148][T12691] EXT4-fs (loop2): get root inode failed [ 527.801268][T12691] EXT4-fs (loop2): mount failed [ 527.968059][T12703] device wg1 left promiscuous mode 20:45:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x21, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:45:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x16, 0x0, 0x0) 20:45:31 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f465", 0xf, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:31 executing program 4: syz_mount_image$fuse(&(0x7f0000000100)='fuse\x00', 0x0, 0x0, 0x0, 0x314, 0x0, &(0x7f00000005c0)=ANY=[]) 20:45:31 executing program 1: bpf$MAP_CREATE(0xc00200, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 20:45:32 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) [ 528.691444][T12719] EXT4-fs error (device loop2): ext4_fill_super:4709: inode #2: comm syz-executor.2: iget: root inode unallocated [ 528.735877][T12719] EXT4-fs (loop2): get root inode failed [ 528.741914][T12719] EXT4-fs (loop2): mount failed 20:45:32 executing program 5: syz_mount_image$fuse(&(0x7f0000000100)='fuse\x00', 0x0, 0x0, 0x0, 0x34d, 0x0, &(0x7f00000005c0)=ANY=[]) 20:45:32 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f0000", 0x16, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x1600bd7c, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:45:32 executing program 1: bpf$MAP_CREATE(0xc00300, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:32 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x10}, 0x40) 20:45:32 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:45:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000300)) [ 529.530703][T12743] EXT4-fs error (device loop2): ext4_fill_super:4709: inode #2: comm syz-executor.2: iget: root inode unallocated 20:45:33 executing program 5: mq_open(&(0x7f0000008080)='/]-\x00', 0x0, 0x0, 0x0) [ 529.651955][T12743] EXT4-fs (loop2): get root inode failed [ 529.657850][T12743] EXT4-fs (loop2): mount failed 20:45:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:45:33 executing program 0: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 20:45:33 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f0000", 0x16, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:33 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) socket$kcm(0x2, 0x3, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:45:33 executing program 1: bpf$MAP_CREATE(0xe00000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:33 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x15}]}) 20:45:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x2, &(0x7f0000000180)=@raw=[@map], &(0x7f00000001c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 530.567648][T12768] EXT4-fs error (device loop2): ext4_fill_super:4709: inode #2: comm syz-executor.2: iget: root inode unallocated [ 530.626165][T12768] EXT4-fs (loop2): get root inode failed [ 530.632153][T12768] EXT4-fs (loop2): mount failed 20:45:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x23, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:45:34 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) socket$kcm(0x2, 0x3, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:45:34 executing program 1: bpf$MAP_CREATE(0xe00100, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 20:45:34 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f0000", 0x16, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:34 executing program 5: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:45:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0028"], 0x1c}}, 0x0) 20:45:34 executing program 1: bpf$MAP_CREATE(0xe00200, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 531.605601][T12787] EXT4-fs error (device loop2): ext4_fill_super:4709: inode #2: comm syz-executor.2: iget: root inode unallocated 20:45:35 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) socket$kcm(0x2, 0x3, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) [ 531.776898][T12787] EXT4-fs (loop2): get root inode failed [ 531.782893][T12787] EXT4-fs (loop2): mount failed 20:45:35 executing program 1: bpf$MAP_CREATE(0xe00300, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:35 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) 20:45:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x200000b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:45:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0x53) 20:45:35 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000", 0x1a, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:45:35 executing program 1: bpf$MAP_CREATE(0x1000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62d}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:45:36 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) [ 532.845031][T12810] EXT4-fs error (device loop2): ext4_fill_super:4709: inode #2: comm syz-executor.2: iget: root inode unallocated 20:45:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x40010041) 20:45:36 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002340), 0x0, &(0x7f0000002400)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@fat=@check_normal='check=normal'}]}) [ 532.955482][T12810] EXT4-fs (loop2): get root inode failed [ 532.961503][T12810] EXT4-fs (loop2): mount failed 20:45:36 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000", 0x1a, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) [ 533.393830][T12824] FAT-fs (loop0): bogus number of reserved sectors [ 533.400975][T12824] FAT-fs (loop0): Can't find a valid FAT filesystem 20:45:36 executing program 1: bpf$MAP_CREATE(0x2000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:36 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$caif(r0, 0x0, 0x0) 20:45:36 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xaa, 0x400800) [ 533.579365][T12827] EXT4-fs error (device loop2): ext4_fill_super:4709: inode #2: comm syz-executor.2: iget: root inode unallocated [ 533.606146][T12827] EXT4-fs (loop2): get root inode failed [ 533.613345][T12827] EXT4-fs (loop2): mount failed 20:45:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) [ 533.685829][T12824] FAT-fs (loop0): bogus number of reserved sectors [ 533.692801][T12824] FAT-fs (loop0): Can't find a valid FAT filesystem 20:45:37 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000", 0x1a, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000d580)={0x0, 0x0, 0x0}, 0x0) 20:45:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)=ANY=[], 0x78) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 20:45:37 executing program 1: bpf$MAP_CREATE(0x3000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:37 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(0x0, 0xaa, 0x400800) 20:45:37 executing program 4: sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x2) [ 534.653167][T12848] EXT4-fs error (device loop2): ext4_fill_super:4709: inode #2: comm syz-executor.2: iget: root inode unallocated [ 534.764167][T12854] device wg1 entered promiscuous mode [ 534.810715][T12848] EXT4-fs (loop2): get root inode failed [ 534.816444][T12848] EXT4-fs (loop2): mount failed 20:45:38 executing program 1: bpf$MAP_CREATE(0x4000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0x0, &(0x7f0000000040)={0x0, 0x0}) 20:45:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x1600bd7d, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:45:38 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(0x0, 0xaa, 0x400800) 20:45:38 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f0000000000000400", 0x1c, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, 0x0, 0x0) 20:45:38 executing program 1: bpf$MAP_CREATE(0x5000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 535.655052][T12874] device wg1 left promiscuous mode 20:45:39 executing program 0: pipe(&(0x7f0000000000)) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f00000011c0)) 20:45:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getpgrp(0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) [ 535.806576][T12875] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 535.813284][T12875] EXT4-fs (loop2): mount failed [ 535.908945][T12876] device wg1 entered promiscuous mode 20:45:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dstopts={{0x18}}], 0x18}, 0x0) 20:45:39 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f0000000000000400", 0x1c, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:39 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(0x0, 0x0, 0x400800) 20:45:39 executing program 0: mq_open(&(0x7f0000000540)='#\x00', 0x40, 0x0, &(0x7f0000000580)={0x200, 0x80, 0x0, 0xffc}) 20:45:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000d580)={0x0, 0x0, &(0x7f000000d540)={&(0x7f0000000900)=@newchain={0xd04, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8, 0xb, 0xffff}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x198, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'virt_wifi0\x00'}, @TCA_FW_INDEV={0x14, 0x3, 'vlan1\x00'}, @TCA_FW_ACT={0x158, 0x4, [@m_mpls={0x154, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TTL={0x5}]}, {0xd6, 0x6, "26ec597425f29fddc060a76a1c0941111523265f5e8c379ce183d03980fde52bfe36ac4cab058d010098ec4288082a8a0307f73a8cda59ea0445c2578034321028068dc0fe36ef147f7e0c7c91f0243f3735ad47c1b774cb2e34daf044a98e1fc478a4d593e6e8285b5a448efe3fe713680ac930964b6470e9809d8ce3ef30bd8d5f35168b9b3535b151142f7f53560c4b33d3d11f4562a60d1b6318dc79004e39ac0aa790ee5232c493ddfdbaa55d85fb6285125ec0e0d53ed9e806464c746fd76614fc034c6bd70c331d78403290504b14"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}, @TCA_FW_INDEV={0x14, 0x3, 'wlan0\x00'}]}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xb18, 0x2, [@TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_ACT={0xb0c, 0x2, [@m_nat={0xb08, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0xadd, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xd04}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000010) 20:45:39 executing program 1: bpf$MAP_CREATE(0x6000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 536.698122][T12894] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 536.705175][T12894] EXT4-fs (loop2): mount failed 20:45:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) [ 536.743521][T12897] device wg1 left promiscuous mode 20:45:40 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f0000000000000400", 0x1c, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x11, 0xb, &(0x7f0000000000)=ANY=[], 0x48) 20:45:40 executing program 5: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 20:45:40 executing program 1: bpf$MAP_CREATE(0x7000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 537.343095][T12900] device wg1 entered promiscuous mode 20:45:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 20:45:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 537.746325][T12911] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 537.753464][T12911] EXT4-fs (loop2): mount failed 20:45:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x88, 0x68, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:45:41 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(0x0, 0x0, 0x0) 20:45:41 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:41 executing program 5: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 20:45:41 executing program 1: bpf$MAP_CREATE(0x8000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 538.264260][T12927] device wg1 left promiscuous mode 20:45:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000d580)={0x0, 0x0, &(0x7f000000d540)={&(0x7f0000000900)=@newchain={0xd04, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8, 0xb, 0xffff}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x198, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'virt_wifi0\x00'}, @TCA_FW_INDEV={0x14, 0x3, 'vlan1\x00'}, @TCA_FW_ACT={0x158, 0x4, [@m_mpls={0x154, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TTL={0x5}]}, {0xd5, 0x6, "26ec597425f29fddc060a76a1c0941111523265f5e8c379ce183d03980fde52bfe36ac4cab058d010098ec4288082a8a0307f73a8cda59ea0445c2578034321028068dc0fe36ef147f7e0c7c91f0243f3735ad47c1b774cb2e34daf044a98e1fc478a4d593e6e8285b5a448efe3fe713680ac930964b6470e9809d8ce3ef30bd8d5f35168b9b3535b151142f7f53560c4b33d3d11f4562a60d1b6318dc79004e39ac0aa790ee5232c493ddfdbaa55d85fb6285125ec0e0d53ed9e806464c746fd76614fc034c6bd70c331d78403290504b"}, {0xc}, {0xc}}}]}, @TCA_FW_INDEV={0x14, 0x3, 'wlan0\x00'}]}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xb18, 0x2, [@TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_ACT={0xb0c, 0x2, [@m_nat={0xb08, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0xadd, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xd04}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 20:45:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x18, 0x0, 0x0) [ 538.741191][T12935] EXT4-fs error (device loop2): ext4_fill_super:4709: inode #2: comm syz-executor.2: iget: root inode unallocated 20:45:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x10, 0x0, 0x0) [ 538.917815][T12935] EXT4-fs (loop2): get root inode failed [ 538.923924][T12935] EXT4-fs (loop2): mount failed [ 539.030724][T12928] device wg1 entered promiscuous mode 20:45:42 executing program 1: bpf$MAP_CREATE(0x9000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:42 executing program 0: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000), 0x0) 20:45:42 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:42 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) syz_open_dev$vcsa(0x0, 0x0, 0x0) 20:45:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x1600bd7b, 0x0, 0x0) 20:45:43 executing program 1: bpf$MAP_CREATE(0xa000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xc1) [ 539.833468][T12956] device wg1 left promiscuous mode 20:45:43 executing program 0: r0 = getpid() r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, r1, 0x0, 0x0, 0x0}, 0x30) [ 539.883262][T12954] EXT4-fs error (device loop2): ext4_fill_super:4709: inode #2: comm syz-executor.2: iget: root inode unallocated [ 539.940333][T12954] EXT4-fs (loop2): get root inode failed [ 539.946364][T12954] EXT4-fs (loop2): mount failed 20:45:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:45:43 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:43 executing program 1: bpf$MAP_CREATE(0xb000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) [ 540.547785][T12959] device wg1 entered promiscuous mode 20:45:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 540.868803][T12975] EXT4-fs error (device loop2): ext4_fill_super:4709: inode #2: comm syz-executor.2: iget: root inode unallocated 20:45:44 executing program 3: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001500)={0x0, @xdp, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}}) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaab21, &(0x7f0000001380)=[{&(0x7f0000000200)="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", 0x1000, 0x1}, {&(0x7f0000001200)="2443af6b445cc989437c53c521962d93cd28c176bb9f95ba25865cd9d8f7d27d88a9263a3e2ace2b1e38d53375ed7b72b92590", 0x33, 0x2}, {&(0x7f0000001240)="297ecbe93271eafe5cacb13f9afa2c42247d2cf22eb1260e132fbb1b65efe7245ee7e8be2c9fbe4880f152feffab13298ef9721debd27dd343756643ea50ffa2c01aba68ab893f4d247864afc727c55d3d8aca0e10a21bbbbcdbfc8ebfbf49f43faf9fbbc486cc422d61d1ad9270e73af23d393b2344af94782fef8347d70817de0efac02b7eea19e3fd5f69906bcb89884bd9f30b157581b9a3586883279476006cffd1968a2b1fb0896e4d7dd68b68111bf481a082bba20a195e97983b616d96c9470b3b13e05d6f2a66dcc99b498d4c91219459414e5ed376405becdf60a3dccd9ac8a0fb5c9c", 0xe8, 0x400}, {&(0x7f0000001340)="9bbf8341927a58e1da511b67dafbbc37505ddfee46f676371b1b2a8dcdebe40a2692c39517cc1eb5c70f2bf7", 0x2c, 0x8}], 0x1000, &(0x7f0000001440)={[{@shortname_mixed='shortname=mixed'}], [{@euid_lt={'euid<'}}]}) [ 540.957348][T12975] EXT4-fs (loop2): get root inode failed [ 540.963459][T12975] EXT4-fs (loop2): mount failed 20:45:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005240)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x2163, 0x0) 20:45:44 executing program 1: bpf$MAP_CREATE(0xc000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 20:45:44 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x15555555555553d3, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) modify_ldt$write(0x1, &(0x7f00000000c0), 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:45:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000005e00)={0x17}, 0x40) [ 541.895140][T12993] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 541.907886][T12993] EXT4-fs (loop2): group descriptors corrupted! 20:45:45 executing program 1: bpf$MAP_CREATE(0xd000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:45 executing program 5: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="3043e16545b31608185e487a358d5e94489d53861c0cc293ad239dc6a84f7bc35d4728dd2987eb097a0c4cd4d5f63b6b6f613c53517176052c925471fbeb3de5174a4aab31", 0x45, 0xfffffffffffffffd) 20:45:45 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:45 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x5020, 0x0) 20:45:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 20:45:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x2, 0x41, 0x0, 0x0) 20:45:46 executing program 1: bpf$MAP_CREATE(0xe000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10101, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 542.858520][T13012] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 542.869411][T13012] EXT4-fs (loop2): group descriptors corrupted! 20:45:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x6, 0x0, 0x0) 20:45:46 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xc8}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 20:45:46 executing program 1: bpf$MAP_CREATE(0xf000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xc, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:45:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x8, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) [ 543.830053][T13031] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 543.840540][T13031] EXT4-fs (loop2): group descriptors corrupted! 20:45:47 executing program 4: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='.\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000000140)={[{@sbsector={'sbsector'}}]}) 20:45:47 executing program 0: socket(0x11, 0x0, 0x7f) 20:45:47 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:47 executing program 1: bpf$MAP_CREATE(0x10000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x10000, 0x1}, 0x40) [ 544.418140][T13044] ISOFS: Unable to identify CD-ROM format. 20:45:47 executing program 5: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{0x0, 0x0, 0xc458}], 0x0, &(0x7f00000016c0)) [ 544.533435][T13050] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 544.543966][T13050] EXT4-fs (loop2): group descriptors corrupted! [ 544.612768][T13044] ISOFS: Unable to identify CD-ROM format. 20:45:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:45:48 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:48 executing program 4: mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 20:45:48 executing program 1: bpf$MAP_CREATE(0x11000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 545.126454][T13059] isofs_fill_super: bread failed, dev=loop5, iso_blknum=49, block=98 20:45:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x411, 0x9, 0x9, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 20:45:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x9, 0x411, 0x9}, 0x40) [ 545.465196][T13059] isofs_fill_super: bread failed, dev=loop5, iso_blknum=49, block=98 20:45:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) read$FUSE(r0, &(0x7f00000031c0)={0x2020}, 0x2020) [ 545.531031][T13070] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 545.541463][T13070] EXT4-fs (loop2): group descriptors corrupted! 20:45:49 executing program 1: bpf$MAP_CREATE(0x12000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:49 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01"], 0x38}}, 0x0) 20:45:49 executing program 0: bpf$MAP_CREATE(0x10, &(0x7f0000005e00), 0x40) 20:45:49 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7a4e874df483595b47185f91e7131e446d5b38aa783c92aa07a89ae1a9da3fc44cce541ade38e6dc7564f0943255386fa660eb4903b4fc60bcd925b5a8767a87", "5385550268062df0a2727f28b5a4a6d24343887a128bc78bd4ddb67a0052a4874efcbfe6924669998f20a1418895c3fbae78e40bffdd8e071daada40f242a491", "6d562bd88fb6cafcac5c4fd332b148eb371274d72ef4db303bac62eaaf7e9140"}) [ 546.174311][T13087] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 546.184742][T13087] EXT4-fs (loop2): group descriptors corrupted! 20:45:49 executing program 1: bpf$MAP_CREATE(0x13000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:49 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400), 0x0, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x17, 0x0, 0x0) 20:45:50 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) 20:45:50 executing program 1: bpf$MAP_CREATE(0x14000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x0, 'ipvlan0\x00'}) 20:45:50 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x34}]}) [ 547.106974][T13103] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 547.117398][T13103] EXT4-fs (loop2): group descriptors corrupted! [ 547.258100][T13108] 8021q: VLANs not supported on ipvlan0 20:45:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000001440)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001480)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:45:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x11, 0x41, 0x0, 0x48) 20:45:50 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x180010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:45:51 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400), 0x0, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:51 executing program 1: bpf$MAP_CREATE(0x15000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:51 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0xc100, 0x0) 20:45:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x1600bd7d, 0x0, 0x0) [ 548.098457][T13124] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 548.108934][T13124] EXT4-fs (loop2): group descriptors corrupted! 20:45:51 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x8000000) syz_io_uring_setup(0x525a, &(0x7f0000000100), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000300)) 20:45:51 executing program 1: bpf$MAP_CREATE(0x16000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x9, 0x411, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 20:45:51 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400), 0x0, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:51 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x0, 0x0) 20:45:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @private2, 0x1ff}, 0x1c, 0x0}, 0x0) 20:45:52 executing program 1: bpf$MAP_CREATE(0x17000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:52 executing program 0: pipe(&(0x7f0000000000)) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000006c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/bsg\x00', 0x140, 0x0) [ 549.079744][T13151] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 549.090095][T13151] EXT4-fs (loop2): group descriptors corrupted! 20:45:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:45:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000d580)={0x0, 0x0, &(0x7f000000d540)={&(0x7f0000000900)=@newchain={0xd04, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x194, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'virt_wifi0\x00'}, @TCA_FW_INDEV={0x14, 0x3, 'vlan1\x00'}, @TCA_FW_ACT={0x154, 0x4, [@m_mpls={0x150, 0x15, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x9, 0xbf5}}}, @TCA_MPLS_TTL={0x5, 0x7, 0x6}]}, {0xd1, 0x6, "26ec597425f29fddc060a76a1c0941111523265f5e8c379ce183d03980fde52bfe36ac4cab058d010098ec4288082a8a0307f73a8cda59ea0445c2578034321028068dc0fe36ef147f7e0c7c91f0243f3735ad47c1b774cb2e34daf044a98e1fc478a4d593e6e8285b5a448efe3fe713680ac930964b6470e9809d8ce3ef30bd8d5f35168b9b3535b151142f7f53560c4b33d3d11f4562a60d1b6318dc79004e39ac0aa790ee5232c493ddfdbaa55d85fb6285125ec0e0d53ed9e806464c746fd76614fc034c6bd70c331d7840"}, {0xc}, {0xc}}}]}, @TCA_FW_INDEV={0x14, 0x3, 'wlan0\x00'}]}}, @TCA_CHAIN={0x8, 0xb, 0xffff}, @TCA_RATE={0x6, 0x5, {0x6c, 0x1}}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xb1c, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0xfff1}}, @TCA_MATCHALL_ACT={0xb10, 0x2, [@m_nat={0xb0c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0xae4, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x4}}}}]}]}}]}, 0xd04}}, 0x0) 20:45:52 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e00000013", 0x5, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:52 executing program 1: bpf$MAP_CREATE(0x18000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:53 executing program 0: clock_gettime(0x0, &(0x7f0000000840)) 20:45:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000005e00)={0x17, 0x0, 0x9, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 20:45:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 20:45:53 executing program 4: request_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x1, 0x5}, 0x0, 0xfffffffffffffffe) [ 549.952277][T13167] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 549.962573][T13167] EXT4-fs (loop2): group descriptors corrupted! 20:45:53 executing program 1: bpf$MAP_CREATE(0x19000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:53 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e00000013", 0x5, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:53 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000ec0)='batadv\x00') syz_open_dev$loop(&(0x7f0000001000)='/dev/loop#\x00', 0x0, 0x0) 20:45:53 executing program 0: add_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="a0", 0x1, 0xfffffffffffffffe) 20:45:53 executing program 3: mq_open(&(0x7f0000000540)='#\x00', 0x0, 0x0, 0x0) 20:45:54 executing program 5: shmat(0x0, &(0x7f0000ff0000/0x4000)=nil, 0xa000) 20:45:54 executing program 1: bpf$MAP_CREATE(0x1a000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 550.859363][T13185] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 550.871559][T13185] EXT4-fs (loop2): group descriptors corrupted! 20:45:54 executing program 0: syz_emit_ethernet(0xfc0, &(0x7f0000000940)={@empty, @remote, @void, {@ipv4={0x800, @tcp={{0x10, 0x4, 0x0, 0x0, 0xfb2, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @multicast2, {[@lsrr={0x83, 0xf, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @private]}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@empty}, {@private}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"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"}}}}}}, 0x0) 20:45:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 20:45:54 executing program 0: mq_open(&(0x7f0000000000)='-%.\x00', 0x0, 0x0, &(0x7f0000000040)) 20:45:54 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$vga_arbiter(r0, 0x0, 0x0) 20:45:54 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e00000013", 0x5, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x37, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 20:45:54 executing program 1: bpf$MAP_CREATE(0x1b000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 551.797234][T13211] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 551.807676][T13211] EXT4-fs (loop2): group descriptors corrupted! 20:45:55 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 20:45:55 executing program 4: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)) pipe(&(0x7f0000000200)) 20:45:55 executing program 0: syz_mount_image$fuse(&(0x7f0000000100)='fuse\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f00000005c0)=ANY=[]) 20:45:55 executing program 5: pipe(&(0x7f0000000000)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) 20:45:55 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e000000130000", 0x7, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:55 executing program 1: bpf$MAP_CREATE(0x1c000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 552.529951][T13224] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 552.540373][T13224] EXT4-fs (loop2): group descriptors corrupted! 20:45:55 executing program 3: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3000000, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@check_relaxed='check=relaxed'}, {@nocompress='nocompress'}]}) 20:45:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xd, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:45:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x1a, 0x0, 0x0) 20:45:56 executing program 0: syz_mount_image$fuse(&(0x7f0000000100)='fuse\x00', 0x0, 0x0, 0x0, 0xa9, 0x0, &(0x7f00000005c0)=ANY=[]) 20:45:56 executing program 1: bpf$MAP_CREATE(0x1d000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:56 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e000000130000", 0x7, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:56 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000004180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000020c0)={&(0x7f0000002080)='./file0\x00'}, 0x10) [ 553.497052][T13244] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 553.507482][T13244] EXT4-fs (loop2): group descriptors corrupted! 20:45:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, 0x0, 0x0) 20:45:57 executing program 1: bpf$MAP_CREATE(0x1e000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:57 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:57 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e000000130000", 0x7, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:57 executing program 3: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xf203, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@check_relaxed='check=relaxed'}, {@nocompress='nocompress'}]}) 20:45:57 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', 0x0, 0x0, 0x0) [ 554.367899][T13256] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended 20:45:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 20:45:57 executing program 1: bpf$MAP_CREATE(0x1f000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 554.445603][T13256] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=abort,,errors=continue [ 554.620044][T13263] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 554.630472][T13263] EXT4-fs (loop2): group descriptors corrupted! 20:45:58 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f00000016c0)) 20:45:58 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e00000013000000", 0x8, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:58 executing program 1: bpf$MAP_CREATE(0x20000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:58 executing program 4: syz_io_uring_setup(0x5c7d, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 20:45:58 executing program 5: socket$nl_route(0x10, 0x3, 0x0) io_setup(0x8000, 0x0) io_setup(0x8000, 0x0) io_setup(0xad8, &(0x7f0000000100)) 20:45:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x15555555555553d3, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:45:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) [ 555.713505][T13280] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 555.724103][T13280] EXT4-fs (loop2): group descriptors corrupted! 20:45:59 executing program 1: bpf$MAP_CREATE(0x21000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:45:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000500)={&(0x7f0000000380), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, r1, 0x913}, 0x14}}, 0x0) [ 556.133543][T13298] kvm [13296]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf [ 556.184007][T13298] kvm [13296]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000051 data 0x49 20:45:59 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e00000013000000", 0x8, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:45:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x2, 0x0, 0x0) [ 556.267126][T13298] kvm [13296]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000001b data 0xa3 [ 556.357593][T13298] kvm [13296]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000016 data 0x37 20:45:59 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x2500, &(0x7f00000016c0)) [ 556.424664][T13298] kvm [13296]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000066 data 0x2d 20:45:59 executing program 1: bpf$MAP_CREATE(0x22000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 556.519816][T13298] kvm [13296]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000009 data 0xed [ 556.576102][T13298] kvm [13296]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000086 data 0x13 20:45:59 executing program 4: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:46:00 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x2a0000, 0x0) [ 556.846154][T13312] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 556.857536][T13312] EXT4-fs (loop2): group descriptors corrupted! 20:46:00 executing program 1: bpf$MAP_CREATE(0x3f000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:46:00 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e00000013000000", 0x8, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:46:00 executing program 4: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x40801) 20:46:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x88, 0x65, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:46:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:46:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3) [ 557.950598][T13337] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 557.960986][T13337] EXT4-fs (loop2): group descriptors corrupted! 20:46:01 executing program 0: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:46:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:46:01 executing program 1: bpf$MAP_CREATE(0x40000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:01 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:46:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000004440)) 20:46:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 20:46:02 executing program 1: bpf$MAP_CREATE(0x80010000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:02 executing program 4: syz_io_uring_setup(0x56f6, &(0x7f0000000080), &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 20:46:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x411, 0x9, 0x9}, 0x40) [ 558.927450][T13358] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 558.937888][T13358] EXT4-fs (loop2): group descriptors corrupted! 20:46:02 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x2, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:02 executing program 5: io_setup(0x80, &(0x7f00000000c0)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) io_submit(r0, 0x2, &(0x7f0000001880)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x6, 0x0, r2, 0x0}]) 20:46:02 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:46:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x2, 0x0, 0x0) 20:46:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000240)={0xfffff000, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 20:46:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x411, 0x9, 0x8}, 0x40) [ 559.787200][T13385] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 559.797488][T13385] EXT4-fs (loop2): group descriptors corrupted! 20:46:03 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={0x0, 0x0, 0xc}, 0x10) 20:46:03 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f0000000040)={0x0, 0x0}) 20:46:03 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x1a, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:03 executing program 0: r0 = shmget(0x0, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) 20:46:03 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:46:03 executing program 4: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000000000)={[{@mode={'mode'}}]}) 20:46:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xb, 0x0, 0x0) 20:46:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x1a, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:46:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@flowinfo={{0x14}}], 0x18}, 0x0) [ 560.928755][T13402] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 560.939388][T13402] EXT4-fs (loop2): group descriptors corrupted! 20:46:04 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x1b, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 560.974347][T13404] ISOFS: Unable to identify CD-ROM format. [ 561.146259][T13404] ISOFS: Unable to identify CD-ROM format. 20:46:04 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000380)=[{&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:46:04 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000006, 0x13, r0, 0x10000000) 20:46:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, 0x0, 0x0) 20:46:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:46:05 executing program 0: bpf$MAP_CREATE(0x14, &(0x7f0000005e00), 0x40) 20:46:05 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x3a, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 561.796217][T13420] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:46:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xc, 0x0, 0x0) 20:46:05 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000380)=[{&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:46:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x15, 0x0, 0x0) 20:46:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, 0x0, 0x0) 20:46:05 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x3a, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) [ 562.511972][T13437] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:46:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x21, 0x0, 0x0) 20:46:06 executing program 4: mq_open(&(0x7f0000008080)='/]-\x00', 0x0, 0x0, &(0x7f00000080c0)) 20:46:06 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000380)=[{&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:46:06 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x12200, 0x0) [ 563.490081][T13453] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:46:06 executing program 0: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:46:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:46:07 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000800)) 20:46:07 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x104, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:07 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{0x0, 0x0, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:46:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000d580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f000000d540)={&(0x7f0000000900)=@newchain={0xd04, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x198, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'virt_wifi0\x00'}, @TCA_FW_INDEV={0x14, 0x3, 'vlan1\x00'}, @TCA_FW_ACT={0x158, 0x4, [@m_mpls={0x154, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TTL={0x5}]}, {0xd5, 0x6, "26ec597425f29fddc060a76a1c0941111523265f5e8c379ce183d03980fde52bfe36ac4cab058d010098ec4288082a8a0307f73a8cda59ea0445c2578034321028068dc0fe36ef147f7e0c7c91f0243f3735ad47c1b774cb2e34daf044a98e1fc478a4d593e6e8285b5a448efe3fe713680ac930964b6470e9809d8ce3ef30bd8d5f35168b9b3535b151142f7f53560c4b33d3d11f4562a60d1b6318dc79004e39ac0aa790ee5232c493ddfdbaa55d85fb6285125ec0e0d53ed9e806464c746fd76614fc034c6bd70c331d78403290504b"}, {0xc}, {0xc}}}]}, @TCA_FW_INDEV={0x14, 0x3, 'wlan0\x00'}]}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xb18, 0x2, [@TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_ACT={0xb0c, 0x2, [@m_nat={0xb08, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0xadd, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xd04}}, 0x0) 20:46:07 executing program 3: mq_open(&(0x7f0000000180)='s\xabI{xx\x15\xd0\xbbl\xe0\xfc\x9a\x0fX\xfc\x8c!\xf0\x1bR\x15\xd8\x9b\x94\xca\x02\x16\x99\xcd\xe3\xfe\xc7N(D!\xaa%o\xb1f\n\xd0\xcf\x90\x81\xe5\xfb\x89>\xbf\xc5\x1f\x0f\xc8\xb8\xb4\xc4zt\x19\xeb\xf0\xd3\xb8`\xd3\xeb\xc7\xe3u\xc5w&Z\xb7\\\xe9\x84\xd2\x19&m&R\x8d\x8c\x8fk\xdd\x04=\xcc*$\xc5\n\xbf\x9byi_\xfej\x1b\xb4!L\x9a\xf0\xea\x01O\xf0\tp\xf7-\xf7\x8c\xdd\xb5.uf\x94\xe8e\x84$Z\\\r,@\xae\x1f\x11\x9b\xa0\xfd\b\x06\b\xf4\xae\xd6q6U+v\x85\vS\xb5A\xbex\xa3\x8c\x16\x9d\x8ctJ+\xf8\xaaX,\xaa\x9e\x16\x83W\x87>\x83\x1b\xd9\xba\xb6w(\x1cj\xcc\xb9t\xd8,\xaeL\x02-\xa4\x94\x14A\xdb\x14\x17\x82Mo\x8f\x8f?j\x92q\xbb\xb0-\x17\xfd \xd1\x10R\xfa\x95\xccTP8H#R1\x87sv\xea\xa0k@q\x83\x80\xad\xe6\x94\x1c\xd4\x9bt\xe8D@B\x81\xb5W\xd6\xa4\xc0\x17\x7f\xdcco\x031\x86\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) [ 566.098118][T13506] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:46:09 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 566.393419][T13520] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/4' not defined. 20:46:09 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080), 0x0, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:46:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @ipv4={[], [], @loopback}}}) 20:46:10 executing program 0: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x80201) 20:46:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000d580)={0x0, 0x0, &(0x7f000000d540)={&(0x7f00000004c0)=@newtaction={0x157c, 0x30, 0x1301c8a4704a006d, 0x0, 0x0, {}, [{0x38, 0x1, [@m_connmark={0x34, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, {0x1424, 0x1, [@m_ipt={0x12b4, 0x15, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x11b0, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_TARG={0x39, 0x6, {0x81, 'mangle\x00', 0x6, 0x9, "ef31c0eb557b66bab6a5f56e163084"}}, @TCA_IPT_TARG={0x31, 0x6, {0x1000, 'nat\x00', 0x7, 0x45, "7a441cb8f48fce"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x5}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TARG={0x102a, 0x6, {0x3, 'mangle\x00', 0x4, 0x58d7, "4dd985b40e528312453b87259786587004385cda6f9ade6397aa70f5c0760e468e75ebed0fc6c22f8a470713531ebb57946979ac8ce32994d067df44d42ee95f5603d9f286ccfd89690d756367265b68b63248549b14eea2a35ef829ad2171cc861f0e2ec12b15608c76b019a07f3230ee102560ec730335a61d73abbc68bad081697402a24c11b5b828014cacc6d5f4ee4b4120b0a2bdc5f1fcab210beeaba442589e9927b882d691799c9182b80b1b6aeb0f61b1136c1670b0b4f7a021f03ad455e1e82cdcbbeb94d9f4943168dfea85458e0f5b234a5261bdce6cf9f11ca14c8e7effe8707e14a44bb4dbacef7a012df5d20bba179b133d0d631cf3b91b835d0b16e606948033efa19acc218c706f9f4065407785b6f7024b222c272a85bfc971423f0a683dd73d7ca53b126726bda597f5431e78a0f704146c5fbef3350901404836f0a3bfb6b7b62ac423117a8f8f1b2151a2afd77a90ea5ae5515f86786495298abeae9e703ed8a7fc5b333bcfa39198d394dffe10f9f1b624621cc5bb3d1738eb806ecd052c4f24a5d013d827f17cdb49f982c724c506d330e9bb5aafca88d99a6a08994fd26f1e890e93b9e5d1630770b1d5ca842770ba493514bfb21de8972e4ff54fb599dcc0036ca56f590a7d9600a21d97117b481a37607cdec10ab77439a1cfb62dae1a50787c8d8f4faef583f0d5fc24a261f2152c8f20516100af252875fe0d09fe5965122ce2ebdb6fb2877ca0bc3976a205d21f85c738a2fac55f84779a9f9a6969a9530f891ee5830e304aba4f85f5cccc4bc0b057da92473ab72c2a80c18f58bd393cd8b550519c0cf87ad78e51130b0df4cb4c5031c76815d030a426c21db61810f16caad08ab0c17098259d12361aafce67736a7aca458f7fa79a560f8858000509421e745924b6c3c4cfaa029e6d0b94f9d3b9722e2acb6f6115f70b31313a6a3a57442311e112dd74af58aa3daecb99cbab80603f05df91c99cc63657fbd88a5ac96745adc2424983a1532bf5d20c877c6b2675f0c27e80384cb4d34f397d94c6fd3671cc0c4bd724dc5f94a7295a3c5b662832d1a84c8eaaa858d3b61cfe8497e59a3cbb4c0f11d63ce2147ebab35006341c1cbf31519bb3595ca8cd4f9699048764b1bde889d4bba7c1ec015837d5a2452b2b6a74020d18ba3963294181a7f7b02b5908871a467244c694ff9dbcda2cf6f438ad5cb3f3ff0f58c240b5a5d91658bdbfd107ce5547b55a1dc568d844381cf16999fbf3007a0162754fb3c0ebe0cf9a2720623bd39e203a4e149dc560c3fc7827759a6dedb3688f60ba5597d0b80a4d49014a4b1c1111ed729c1b8b20bb9addbc88a70b9d9c224dc9e91655c8f4ffe65004d19db326a99ad72f49b1fcec768e2383c5fb2ec9f16f595845f6b2578f444e676d9ec77abb14d898560dad7d8258e53b55e6e6422d76ae671748e34bef1f0d0335b0bd3f7f73ddfb26d648b9aba44d59a4e33e60cc8b97ae5a7bb6bdaba476263dc7513ed0f06d24156acefa806526bc745cc3768b5dee9a1ba8af5230d47bd95ff7f2e314dfdbc41c56ad3618028c59b7ad43bb7052d0925802cf060fe2cfa760e32f94bc49cf644587c55edd9060ba966753cce154f4862e122c54c13ad7eda72b3dbbca8658411bfe819c38aa2c6f5a1a68fd1fe2caa7d2d70139784dc9c38293e7c542b9a26cc849631d083b15b2161a7bc037d40a28b42b7d8c656a676d4917a4c2393484e398e4bd3c5f79b1959451454e7db8232f304ebb3f0aeae8473a88c0fd74f40ec664daef861101737832dcffdd72c64509d3c04805c2a56ac74e325a959bd7b45c33b1148ecb505f12e3c67a5906b6cad8d3b0301121f152109ced67e0b4f88169bae2f722e4219538a5bd009ef2a440a7a2aa30cb31f23233084c81a0d61f0518f55804167a62a62425eea29b3be895f7c3a0ed92d154bdd969c8847f9e85d08a45a80904232ba101f9fc9789f064171ffbdf8b4cc38f4d48436b22fa8ece564cbe04b57180eda44cefb544f8f42db099c2c3f531c791b2b489a08cacc4b3e26764ac03f82db1fb25777692f71d04fa5711a15fbcdac70c1c806c62311b55997300f963997dcf0463604a92a525af8437a483c48dd7869914d167ef6689cccdc1f49112b8b7326083b4273c288cd4af635e3492fad45a03bdc44eee11cae4626095f37ce3e27e2e11d2ebcf7de364c0cbb2fba613751c5531b097ed23f4dde51489d09da7a04474170bcab759500d50c6606c398766328803d76d38bbb2ca3d96b45028b323162d8719ee8fae1685871d61d8a3f3358865dbd5e22d210e18e3bccd0b5a99371eae62bca728500b35332b05fb66b5a89952dec94a3a687a5d892d89c9da0cb2ea4bc2a506e2ad587d6972f56e56e545fbc60444e29858d8cff2ccef6ffa0e3353ea6961cc5cfdfe94453a6a34b312dafd595c09a60a4e40ed6940dfd6003d4c3b81a383d439448610dcc8862c4d25d355bcab8f9e055c2b7df09f35251ffd3704f6f42e39640f4853739f98f6ca8b0680f6e3169cec7ee22e4077adc2529a36e90d1ad8400f26e5d50c178c127fe24d4aeb772877ae08b2684859af7038058d27b1e982f5e56bdc180d1662450fa891898caea0cbc72b4e5ed3b5a150f34b89daabbbe0d74aaa82f8d41057fd55ea598ede7cba74842a85cbe2bace75676f44959b49a24f3c34d8d9f1b66dfe1d7c8a892e4a502488dd498c9fed0dfd1e4ad63dd2f79cc9e92c0cba052bd8ba950bfee51d540f26a6b8cd5e955ecaf984d148ec20ecf2e67dd4406dc7b56ddd02cb62f12d5331e64cfa82cf1f8ae37338d63e7bfe5258a030fab3570c64206a23c4cc9a83c50fa6cec712dc5d9acc3c9ecd1278a1ac60d397f989dc17b2622b57e78eeab88094bbe529c22abad84b9ceef73c01a66d59a9930a82dd8652190c7e2c6243058d863b712b7c7e480d10efacfdb152ad4cc2bb1cd4b7369fecdd74fd0f8c273b8350725b6e37a9d901a775fec7daf20c40d5dcf45400fdc132e9334ac7a58c97700acee8148ee5596904d3e03769879fb16889f1688f469694b67488dc8b99c64be090733112bded7a860ba5bec1fea03a14087ed8ea9a53ff5a4784857d5f40aa64d4859bf64950ba7b006db9222c6d36439ed4bd3d547bf7376eedba59aec7f5cf20088ced232a94c1c87739ea1054eafb5a375830b5fa24864929e070905ac79c9208aa583c84952efa77d6ae185d28ccf15327447c4e52082322e3c9d97ce58ef92c6fc97ba807225c398a3b78531a4df1b8e3bd0765250cfeafc8f5965db01463f7d4f7eb1d65291a4acb67e4e68962bf80f83b5847cf3a5d157f536efd3ceac7174852a8d6d512fc723513821b69bcb581a4c1ab4972f771000447d1d523ddc25ad78341756ef43ccd80b0b2a770b019f5cdea9bfce57c83b52e8154ffc8281792a4d0d7a04605ee7a16043d834841c5fb50491fd450c096b337474dad4006dc34cc37be4ff4504e920d5f281a2081ae7e0794ca5aa8b7d0ebc64701a827abc7c85a89200f4a6c9edd314ff4f76a450c55e065deda9893de4402c2195aa40e833780e5cfa30822a594ff1e4388f69186be15645d685c4fc40675bbcb6c6c4f73aa2186dada194b8df46ad0eac56fcb0ccd6ddd903116e425289c7c68cc850099eb3bb3dc92499944d5ed44f3e8b650445eab2b04503dd04dde1666eba9f52f308793d498f3130bd82b27f8f41a5e1082c1a124695b390169e40020cc02b024a1de43cf7c83940ee6693d06ee3e2fcc71cdddb409948f7b72682fc3b6402dab2144714b33a80cd5288167802fa0c18345eb4ada70c47dbb03fd063d3fc0d4bb9c3432f923207bc5be5d8e29548e831dfa3034caf9f039289b15389af79824ef69c30decee345e7b9808544ee7b210b19c3057a120b4c5bff57b69cb1540d7fab83d679d535961a3389c050163536fac8d5b221a39cffe4fa72a115e5fedeccb1621b55fb518e35dbd7d28a22802af0a2430e87602d2118739474e1898df9590d498ba900825f2de5c5e13add052c7e037f11cf0ad011992c225467e9fba854859eeb6e8b0997f3847238d2fc31475e78358cc0f23eafb372dbcf50075daa9573cf18a1ccd707e953bf41f7973e64fa1dd859c4b35a29093bdaf5ed3639e5292c445c5c9d26fbea9c53ed014aa3fa3ed2b1980ca9302e26aeba8d5d67e6c8b899b8d3df3b145d67a2d39118958a87c893c41f6de439518edc6c3a55fff776b4677d2b4763f67e475f51bc6eb4167493ee536ada8e9d4b0e231c68aa94dafdb274441002f4166bab3390b7fa64f5e819df508878672a319f75770e452aea4594be05993e0692d1f4ce2b58a3a79806e9b491eb680b95dcfb44983c52a4b4fad77d37fb908854c3eb0646b9642100224a1e5b4fd986ba0b8d1225e212c0775614b17b7d6eb94b623be27c1448a06964b0b076f5314500ce9433ebdde589b2f63e892a4dea7e93c36882c978cdfc6e4a6b524a9ce1b4de355a3bed7718745f9e7e98d183878de7e3bd569aaf352bb19ef96f06f71c919103f0b87dca4bbbda06fd375beee18bda70dba9512a0c9f1dc7c0d4a3cb1a64eea47405e2e59dd8b08cd1e6880107362d8a4fe5703c9949d2e43dd135586bd0bcee357dd25df7c2c6f136b835782e051f5a9d9639947b94a0e3320138f1b71f3be22bdb13f48bf6723191ed22802aba7ee69d855e59938e031c2547b15238cd1a256bb621a4f81d29e70d75e570ba4b517d968bc9ed1acdc5c014aa82b20d9bd4a0c342cce37ac83e7fddddf4c5251f1cc43f16d285f85807621eea73ad20fbb9306cbe83820a477f261622dbdce092c336aa6c1675f065b4b3a87197a1ae179fbc370cf7ab024be5b747a4ddf3ad74040c2b102d18441d90dd91edba909e679f711fdfbb028930c41624985a75721639948862f140b67d03388f32c41cd1103b8de3b768a1315a49a34b9fed4597f16cc8082357da7ccc4dba9aaa404cc4615f26c61adb6d72d32f0c10722d91e592dc977a995ae398abccf5d3f85032115e3345f9581386fc525d597ceae5082cdb6ca3850f6c2c8a168e3ad555fc8074641c0db2f9cfa4599b04c7739262f8c63f4b6184cd6280591e81cdc550e0cfff47865f90b2e46471f5cb884468ba95b624077fe453fac74860a0485f3e667d3c4f50bc39a61527a0e2adac202473a1a3b3ddbe0e88072729a24e68eaa80e33d8766fce7b3298691aa5609c30e06d383a02eb7ac28db66bdc027e3fd592e4b78a577f911e41024fe8cb63b58f1d6b2959d9c9db538bf3f3a2f29584c69b8d9bca82e4cdc86440e6da797331c1a980be8b74d3a410ad30369dafa4b4f5962cdf0a7626b703e59a604edc6abc536c2dc7daac450c7d50ca10893472287b27793a338696cd5ff86396af72a2ca3d2fe731cdebcf0eff5a7220260a2a2e2e20b60f7d0b7fe0b967e4fa054a9350216d6703c691ee5bf3333658ee3c7f32a8b8faded9732d70df671b6a43200fc875fad90ed51e9223f5da47500912d8fd897d5a71a4f206334af85886cdba92323581ce9127ab25ee41880fb8b5b40ec2e3e186bc6ebde94964202d0f4453895beed018c88f29e4064a451fb336e0758546c3927ad40ea3aebd9f6121240a824c1dca6809c6972bbea7f0c70a97f03d829ff2ba8c25031a2689e70e0e3b1218abb7a2686e2e8db98f29eeea314c9f3d1bb3694b3ec61b311aa1184832828366fc59d389da430e7251d7210dee8defa9fc9"}}, @TCA_IPT_TARG={0xdb, 0x6, {0xffff, 'security\x00', 0xff, 0x5, "f3041492a13a2bb21fcf13cc851f979b2c6680bb37a7fad75be1b764df0e9d37804013261c643053e0a61aa2b7515b8a466dea0a92c1d389fb4c64ad061b61aa81a3a4ab4061015d3b0c63cea6d08549b7c096133b2666c55e87e85774d11a59b42b724e29d4bf57798320232f533b8e8e8013c6943ba8b726556da4cfbaa1f6e06d6a0861dd6114ebccf901800158984b93ea981a8f268b9ee0159489eeb8e87f2b866a991c452e17a844794591753656"}}]}, {0xdf, 0x6, "713946e4002b118be810e37a0897af353b5e640e49e5c34b1c247f4e6bd3b7dfc20a18531a195f39867841444f0c33c9f4e9b0431c29f8092d960e6a9e195391a05275695f94570d0d02bf645e6e211324e51677e352ae383713823a386e48ccb7dbfc83d25ad9a5ff69e99532f24a30beafa70c42790d75dae71813e20ff58aa382974c7ba1235f530ff29dd9e35a3b73e008e6708836a907dd0fa36b8da42f397f7fac62c1743e5fe29974dec849a769e7df272ccf25f0337a13a3d309c16d4ff45d8c4d39fac2c1e5a2a95c2fd243b5035b3b0192afec52230f"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_vlan={0xa4, 0x12, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x2}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x6a7}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x42f}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0xa000, 0x2, 0x6, 0x9, 0xcd}, 0x2}}]}, {0x31, 0x6, "0a297e616ac85d36e305ea2a839112cca1b8e8695c54d7f367977f86b8cff60e81d9966a6f458eee50f0e6e588"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}, @m_tunnel_key={0xc8, 0x8, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @rand_addr=' \x01\x00'}]}, {0x84, 0x6, "67accb78637de52b1fa86309779dab135391fd64703bc014f4d86603b7d8b4db588c034411910e7d860bcafc01fd0406180b53ddc6059abaeca757c1aa2f867ed9629ddb988c76e6de7197acbad3ba742fbe961ae28ac78922963948e8af45d5dd523532e614e0620739ae72a61026d431be9a32a7c71b8b7655e9ba1790eb2d"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x3}}}}]}, {0x108, 0x1, [@m_skbmod={0x104, 0x5, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x60, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @local}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0xffff, 0x1, 0x5, 0x3}}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x5}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x7fffffff, 0x6, 0x6, 0x2, 0xe54}, 0xd}}]}, {0x7a, 0x6, "9e685247d8209e00b0497affd3551b30a0a1cffee0ef4e74571366794cf23a3b267723dadbb6e76deaf229d023f439931ef6b1cfc7070ae004e40ee329483fbf044737c75fba9be1cdd3ae4c83a7c652cdd17cbb723c217f7d8cb20b463bc5e63e607b051303d68f69921df8fdbfdae5b0e075e830a1"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}]}, {0x4}]}, 0x157c}}, 0x0) [ 566.954840][T13528] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:46:10 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:10 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) [ 567.272685][T13539] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:46:10 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080), 0x0, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:46:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x5, 0x0, 0x0) 20:46:10 executing program 5: bpf$MAP_CREATE(0x7, &(0x7f0000005e00), 0x40) 20:46:10 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$caif(r0, &(0x7f0000000200), 0x18) 20:46:11 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x1600bd7e, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) [ 567.915558][T13548] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:46:11 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080), 0x0, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:46:11 executing program 4: bpf$MAP_CREATE(0x3000000000000000, &(0x7f0000000000)={0x5, 0x9, 0x411, 0x9}, 0x40) 20:46:11 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='.\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000000140)={[{@cruft='cruft'}, {@sbsector={'sbsector'}}]}) 20:46:11 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, 0x0, 0x0) 20:46:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x411, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 20:46:11 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 568.627604][T13561] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:46:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000d580)={0x0, 0x0, &(0x7f000000d540)={&(0x7f0000000900)=@newchain={0x1080, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0x6c, 0x1}}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x103c, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0xfff1}}, @TCA_MATCHALL_ACT={0x1030, 0x2, [@m_nat={0x102c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0x1004, 0x6, "25def03843d8c72ec3da1dc5d3cf498f3f02f5865321411c1b196a832b5985bab157c133c077718e6525ae9d399baca3925e46cdde289fe77e7049dc40fefe2127a1fdba337938fa229818a8e761eb4cb084ab53ec787870fcd49fafbf5c8b3648031fadb8c274f30c600148fb4a5e6ada6bdb6321269febe3cdb9ef7bb2bd436644a8141f2c506e2da5506ef7af8e16a4784b73fdcd521f84a3da52dacffe60abcf4ed52c0333fd107fecff88b2fb9a671b8f68800f98e919ae5f6c117749cd0131af986d80e4cd54ef774f7d54ce820eb146e4d12d8a2760eb939b09501a87a9a6f42b404d06b733ec4d449d704c2c1e570f03bb6670bf79938ae5f3a45d17a868f46c2d3163d4a7a503db2396b054689e05d26bb68ce2705adb60863b56fbbb7b85caa5c6a36d8dc75212c12c40089d20396cc16c59488c1417ac9a13b817af0b88717b57d855856571972182f8510e58ed9bf587e32712a3a89171426edd192f490c96d2a47d5c00f27ca389e8a4bf46164e5d8fb3ce7375bfacaff54e9eec2fa52e6f23bde7d965c929f05ef34bd816adf1b6ceea779d55ef2577542f5633972fad60d394f00de24d075ebdc1f53425b43f2bdaacedf13c181e81788d183c1e320f777d9f33df754c1570af80087ab3cbc9891aceb3dee9fd20974784d6f61b991733a44656f47ea9ea59376b9a8a6a1ef54e56b283e16aca104b8cd805f3d770f73f1b595ef4461c4d66023596083af9096d5158efad4c726f547442296dd801a8822112f79a37dc02da734c8a800ea46112e92cc476bfd434231b38699c96b34277aea573bc6c47d9e316ebbbafbabb5ee7d5d6140d23e56028eecd1d30fe913074bcb6a70230687b61bbd2addf0fb59c2ed8eebf96c7841dd629449afb807ad7c6ce1d18f32213f9485c99e1fd33fc83570e0a3b5822410928ee801aedd5d0e06aeec80d0fb6fed68763a0dfdadeea1c25d94490c5ad910d63eaf309f953d36c029fcdb94ef3851369e0e2678418825435176882009865c8c72ef3e64c23c7ebf6da89fc582f58f5d0265d294f418e97e585c4caf9cfd084b957971669d9404bf88253c203ce6953c347263f208340f106d704720d54b32ec4b0d036c8b8d3668a511eacde259befc422f750dab3bdd2d60c4872e32dd3e653f4faf530753ae4af18a160b1c40372a46f4857c1ac9a6fa8e86d1e0646513b7e412e9324a326e98f4baa7dba11ff08f7d84335bb35d1fce7009f2602dd91eeb6b7b68e2965d95a63d1457c87e9d9454a1631e1ba35ed3c441f17aa2c0acead0c017348ed85a478da2f6490a1c9ba638c20408e73db71c6684e16dbb0b8476f19f541ba0e24eb81efc956a091b72935974c8eb24f10a231fcb56e412f0e9f3409b87ecf962947f177f3ff41e8cac25526ba7acbfcfa147eb9e15226524754cf49ff7c91c07fefef6a7976d1ac47d62f417a4ccb3c1e196b26a57045ff1bedebcc505f635d5392b76ea50be4e8596923dd45b84be993825c815805fd96dc46333749f8ed6b74cbf0771d623df08c172c1dbe8f85604e6a883b619c82ca7cd44ffe7d753c2e32a3da8a014762652394b83db3d737ce1dad933ae83a58c92c80537d3902b10ebddd531ef9f8395ededf6b620241379ccec7ec448f96bb3b5b1dfd618380ce786e7765eaea93d41773e4b2c4f7bd2302a8e48c4db04471b3862ae3525a3e708d040be5821ef5180c1933a82beba321c9c4c11959de88ed6715d5ff5edbe68a33cae7680019ce61634207e890a3997b0393ad9eff822f576429d4ea44a7d567a1cddb7e6d82ef62dc501edc32eade576fab9b14c8ae0a3b7e3e5439193483451f0f8a1b0bf45ebf38842f56cbafb8e37bdfa7c8cfd7280b7c4e223151d12c056eb17e78370a555d2ceed116599472482ffa0bb0763be75c0cc110d083b5d4f95fa09a630b8f249f5133cf989625bd96c06e24aab18f7454b6195158690eea9fefa18437e55995197e651c44757489dd65cc90b460666bdc6631c533605df871acd6b27705e5ef477f3ecdc26ca9da417b13dd1f4d57099a1b69af63f4f28be1c6299173d8f82eff82b28f21bb9590faa55f01f3e62145f7f69d08e95fe17acc86a31f24ea9e5a10d7415b201690bda0bf21062c8817c4fb6c32f014ea04ec8701a80b87ce6412d0211f8d600b85364942139343cc835da01a23c038d173a4ed7b5b2c8bdd1f4f9bf3a873ec85a7e7d355c14187d179358eced8b9390f4a7f4f0dc2d11ebbce1810d63ea449eccc9c29ff8230385a8930a7a581be1b16d62632c71ee9762aec0d94a3e3f0514bcf811017780cc0087cd423bb3e1f9ce8f5881be95226934fbc735cae203d2f9e2159d43371fe058fea562bf5c499548e6e62f55130bc07d1c3a35c687d5de3f1efe358c0175feed9a168bac3548dcc3fe2e509731fed672195b96fbeaf22ec17cb2a59ff74bdcc5c1250f82c03050c5abe479fb883b21fecdf5aa3d6d5096beca019169a4e9063b4805a956bf53ebca3965f350f3787f0161cebdb6f50e5b50ca727ef2fe534593812d5c5574b02dfbb4af6c44d4ef81662c19b69ba4dcceb2474956eb23c748569660cb7b1c8a7d1c76c311b9e3d2941a1a0da99d1d6c149dca9c582e2ba61d1a0eb257d3aaa29e8f0c2333df7da009dba4aeb0df7c45df005f52d96de6233b12435288cd2f81c0986cf15a120a29317b4673b0da7ea95ea4ba0d904fa901bf56a78c8f0aad0518f00ca26c786b2ea3510e448821ac7dbf3e800b692ef5de13342b81fb01d794ee098c6e942f95b7a6a7dfd41b9ed93ec24f1fd79a57898c99ef795e9708810088bfb016b1afb84aba225f12cce5e48487b81e49bac6b4837138558bbc1d49b096ac8e412c5ec4dc59549a4c8dad439b7ab657ed8da48ec57d44720b606441eb4d9a89889ee18c1580c5166115878e66cbe754b449c234f41df37a7b99107c3372bcd9e411b12d2615f24c376e4f80ce8bd62850df13ca469b258659b47cbc1eaab4ec830c62aed422f35b3bb469dc70b346e270b76508a1ecd2018ea0531b8fc2f64aae3a8f10aee10d174d11b3445e4a2b16da26b6262296591eaf609e56023a434caefe7c6ccafd7c383899e2f4e1a3e5b9df42649b6eb45be418cee04d8e2f2c90f337db0d9d40c1f504dc2930dcb99b01ad700ba051b83e75220fcf80d2fd519791862f89f2b195b6af29790c540a6ad54d69f8bf9893a8d7b1c2193f79cd6e9e3d9eddd274f08d629b4243f327efa59ac3dd3dd4c3b9e37b25e8b2e6205f78e4b874cf93654786a018f74b6660bcba5d2f18962d58eb41fa25f3d5b7ef3c77cbceafd20d56e2ebe924a8f67102e24cce6b4db69a23615e07e59e2d937c98c54c1bb1c28c39480ce44400b98b177f75376b860ab5f477a420a7913919fa6c67e64eb59c549a1808fbc81a453fda320a3f91895e565905777dd2b82e4dc17ac0fe38840a88ca3ca056c83c7dfa6aa004efa4dd2a1289d50c2e800c34958370a008fdaeb004a53a58faa4e83b362c9e8e7f6a511e0e48bf94148dc1fbbb0175168c6bbf8a24e1dd0eb225fc8e78df77a75f37e13f314949591245b9c68e2544171d31c5c51762e9a1fd6fe37e86fea85d69f75c94bbe5a92c1f6dad29d8d1317c043ee362f58b6b99b786b4c1e1b86f7f407f100e4c2d44b0e53711885bef206cd10ecec0d0e78b3a64b71bd86a3f974ab1868554557e9f4867a531f2a717af709dfaba1292e377fbaa8582d1c91e22e0a2c9b04088098dca1844b852a4c8a1f8fdd65d021046c99e15363f1fafe5d1c11c3010ea80729d827484e88678b2870bfe5152a6746c4b51bedc2238fcc9979311cd4c5e5123efc2fa1b34f89ca52f9c87ec078bfe357d2037e2f9d8a548ca5320b052b761e1774bd79af7f3baf912e92cb9e961ccef45c6d136311659f53c8be0b311e5acbb4aebae12c45280a322c4565da44dfa3eb58181ac28aeb8220afde65fa66133cbbeddbacc5020fcb61b394091d26a31fcb7ae20eb96ddf6827c3319843a83b4adb9d0cbc7563594ef0a0710d6ae99f0fdb30b600eb02ddc5649f5ba4af78e69749062fc36d04b42379e2588406467d9560bf1e3b9e9251a96bd4a346b389ed65cd6e31183487902289707a9178953a5df902de30f901ec35182ff18166c8a6afb98b3b4091be6fedc5dad8fbc021e41635e86b71d7b69996aff55673c17fcc9d5ca53374d09c5b5858ee3aec38fd887a930d4170ad4b0000c2a56f81de6cd7075e99dd7c91c03d311a0b0a1d64cb75179ea7313f1e037cdfd03528ab6184fcac256c3a989647ed7c4b62ac474cd9aafd96b91a3da80cebd30a802693377c6d7cf3ae4119de0ce2238d203eb950fab067e24b97292f7865d8b449a93a1afd0a2e190dc3bf2e741ef7b99089ec90e5f7591bc7c06b845cf151c96693ef205efe34a46d54129c54e43206d673770101ef143168dc2efa56749ea94f82cd4e5105d82721b6f80d3b2065c02c17917ce2e1a41e68e79d6453a216197e786b925c570ea9075650487ebfde3ce540de6e74d61f635fd7acfd1762696270f241510579cd0bbb62bf910227138db8d50215eaad041d164d8ca2ec2d3d87621ad6f0407e215634928cf6d7978a1f5282d552007043a040ed406e8bbf9b4d2bce0c2c0cd29eefc6ef7fc8868ea54f8f1a3dd6c8cac1614159fcbc251487f67d7e810c31ece9fac55bce8c31d73dccd3fee70bf760c44ff72c70b669606fc9bf2c44e4c619c8dca0c547a96b28f606471448d037cbff8b862026d0931371c0789cbb0aeab1ab08d5a8edb1ad67237d0fcb6e34ff01ea8dbd88169c88d704e1e43b6dde143eab010c14a2310921d5523e599ff4f171d0530a306f66eca44829f2c45b3ab82dbd422b255d01bea193b78b8be255316c333e5f0742522643247e978af057540b1f25932244b1b23bdb4cbaf5f887ce9ad98d2af60051e3ab93e831fe888b024f7b724f2f8213320eb7ae01f4936b2b9d772435658c8ee20cafba11d3e99df8af2acfdc807effde79847526278e2d102307865b37c736611c3e9ba603dbbca366276695b52a99177e6d753169b67f95ab80f63b3608198d3299e33c54dc54e2febe5e2d73be31f49a7a7bd3dd900f5addb86f0ddfe34a254bf82b2ef275cdcce3f16bc51fb66ebe105fd36cbfe895b5e84865221351f99c8072a3a4a203eaa17cf598ced666237fab6425209d8c688e7c21f69836441a96e2d61efc78749cfe208ade16c95ee384e45dd9b3de5441311148840396aabaf30f6af94a7aab40536610a19371a39636584afaf10f8bf146693c8802c11c9b2551e42bce88444a8ca6c2fb4322043c72486cbf00c27b6b6ca76ee35aed93d5b6492836266d87f0c33a477e7a85ae0a4dc14895faef425d74181389a6887e966147dcf468687994a6de2fc3e81ac9c95d75aaf770a818c56aa7843eb4225716c75506d090075af7fdb602b589c82cdfb01751eb6511a6ddc5269fff4b6ee14af08fe8a649df099de2f8cd7e5f8da76ad9cb9a88456cc93e978d4532c5c2dbdc834507dc52edcc1a819fe20ec0f0a083d0da4d46a18cadfa4a66cbecc53f8dcf83ef742451658253815758c1bbdfdfb0428ce81d334448ab68feab11fe3c9af2f7f5a4d6756ee93ff2dd191e2cf0475721168c79c5b8afab413df3ce29a90e2c6d3b3a2e365eeda030f16a499da4f226bdfba322856e7c36bc5dfacc2bb388f0e0ba715e835bfd339829ea9909b7ef52774900b3c109c2b95c"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x4}}}}]}]}}]}, 0x1080}}, 0x0) [ 568.875611][T13565] ISOFS: Unable to identify CD-ROM format. 20:46:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x1600bd78, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:46:12 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000", 0x1d, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) [ 569.075427][T13565] ISOFS: Unable to identify CD-ROM format. 20:46:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x15, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:46:12 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x6, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, 0x0, 0x0) 20:46:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x11, 0x66, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) [ 569.454408][T13581] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:46:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000680)={'ip6_vti0\x00', 0x0}) 20:46:13 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000", 0x1d, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:46:13 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000002480)=ANY=[]) 20:46:13 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0xfffffffffffffc80, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x6}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN, @BATADV_ATTR_GW_MODE={0x5}]}, 0x34}}, 0x0) 20:46:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x19, 0x0, 0x0) [ 570.177940][T13599] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:46:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x14, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:46:13 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000", 0x1d, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:46:13 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={@map, 0xffffffffffffffff, 0xd4664bf1c64245b1}, 0x14) 20:46:13 executing program 0: syz_mount_image$fuse(&(0x7f0000000100)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f00000005c0)=ANY=[]) 20:46:14 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:14 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x418001, 0x0) [ 570.918220][T13615] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:46:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xf, 0x0, 0x0) 20:46:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:46:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x29, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:46:14 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000", 0x2c, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:46:14 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x11, 0x41, &(0x7f0000000100)=ANY=[], 0x48) 20:46:15 executing program 4: socket$inet6(0xa, 0x1, 0x6) [ 571.752976][T13633] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:46:15 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x6c03, &(0x7f0000002480)=ANY=[]) 20:46:15 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0xa, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:15 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000", 0x2c, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:46:15 executing program 0: syz_emit_ethernet(0x62, &(0x7f0000000940)={@empty, @remote, @void, {@ipv4={0x800, @tcp={{0x10, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @multicast2, {[@lsrr={0x83, 0xf, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @private]}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@empty}, {@private}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 20:46:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x11, 0xb, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:46:15 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) 20:46:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 572.706224][T13654] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:46:16 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002f80)={0x0, 0x0, &(0x7f000000a3c0)=[{&(0x7f0000008ec0)=ANY=[@ANYBLOB="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"], 0x1}], 0x1}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000009000/0x3000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x300, 0x0, 0x0) 20:46:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x46, 0x0, 0x0) 20:46:16 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0xb, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:16 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000", 0x2c, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:46:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x1600bd7c, 0x0, 0x0) 20:46:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 20:46:17 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x8, r0, 0xfffffffffffffffd) 20:46:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'sit0\x00', 0x0}) 20:46:17 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='fmask=0']) [ 573.833413][T13675] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:46:17 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0xc, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:17 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f465", 0x33, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) [ 574.254752][T13686] FAT-fs (loop5): bogus number of reserved sectors [ 574.262812][T13686] FAT-fs (loop5): Can't find a valid FAT filesystem 20:46:17 executing program 0: syz_mount_image$fuse(&(0x7f0000000100)='fuse\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x2, 0x0, &(0x7f00000005c0)=ANY=[]) 20:46:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000005e00)={0x17, 0x0, 0x9, 0x1}, 0x40) [ 574.384030][T13686] FAT-fs (loop5): bogus number of reserved sectors [ 574.390791][T13686] FAT-fs (loop5): Can't find a valid FAT filesystem 20:46:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 20:46:17 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0xd, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 574.526912][T13694] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:46:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x2, [{}, {}]}, 0x48) 20:46:18 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f465", 0x33, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:46:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x2a, 0x0, 0x0) 20:46:18 executing program 3: r0 = mq_open(&(0x7f0000000000)='sit0\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000080)={0x0, 0x0, 0x1}) 20:46:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 20:46:18 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0xe, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 575.394541][T13716] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:46:18 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000440)=ANY=[], 0x25c) 20:46:18 executing program 5: connect$caif(0xffffffffffffffff, 0x0, 0x0) 20:46:19 executing program 3: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:46:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000440)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote, 0x0, 0x7800}}) 20:46:19 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f465", 0x33, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}]}) 20:46:19 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0xf, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:19 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/user\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 20:46:19 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/pid\x00') [ 576.217673][T13735] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:46:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000d580)={0x0, 0x0, &(0x7f000000d540)={&(0x7f0000000900)=@newchain={0xd04, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8, 0xb, 0xffff}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x198, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'virt_wifi0\x00'}, @TCA_FW_INDEV={0x14, 0x3, 'vlan1\x00'}, @TCA_FW_ACT={0x158, 0x4, [@m_mpls={0x154, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x0, 0x3f}}}, @TCA_MPLS_TTL={0x5}]}, {0xd7, 0x6, "26ec597425f29fddc060a76a1c0941111523265f5e8c379ce183d03980fde52bfe36ac4cab058d010098ec4288082a8a0307f73a8cda59ea0445c2578034321028068dc0fe36ef147f7e0c7c91f0243f3735ad47c1b774cb2e34daf044a98e1fc478a4d593e6e8285b5a448efe3fe713680ac930964b6470e9809d8ce3ef30bd8d5f35168b9b3535b151142f7f53560c4b33d3d11f4562a60d1b6318dc79004e39ac0aa790ee5232c493ddfdbaa55d85fb6285125ec0e0d53ed9e806464c746fd76614fc034c6bd70c331d78403290504b14b5"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}, @TCA_FW_INDEV={0x14, 0x3, 'wlan0\x00'}]}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xb18, 0x2, [@TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_ACT={0xb0c, 0x2, [@m_nat={0xb08, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0xadd, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x2}}}}]}]}}]}, 0xd04}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000010) 20:46:19 executing program 0: mq_open(&(0x7f0000000040)='^Q\xd1\xcb\x80\x19N\xa8\xa3g\xa4\xaa[k!\x90M\xe9=\xfe+~\x14\x10\x010\xec\x1f\x04\xc0\x15iJ\x80y;}\xd4\xcfr\xcb\xc3+Q\r\xd9|\xae\xb8\xac$ib\xce\xcaKwP\xa1\xf8~\xb39\x1208\x88|\xe0\xa3*\x1f2\xf7.\xb6\xcaBV\xfd\xed-\xbd\x0e\xe8\xc0y\xd2\xf1\xf5\x02Y\xc2+w6\vz\xef\xc7\x01w-\x8co\x1c\x05\xf6\x85^\xb9\xa6\xd0\x0e\x15\xc9+\x84\xba\xc8\x03\x87\x15\x8b0\xc3\x1f\xff\v\xdaeQ\xf9\xc3|\t\x00|0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 20:46:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 20:46:28 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, 0x0) 20:46:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000d580)={0x0, 0x0, &(0x7f000000d540)={0x0}}, 0x0) 20:46:29 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x1c, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 20:46:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 20:46:29 executing program 0: ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000400)) 20:46:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x7, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:46:29 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, 0x0) 20:46:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000005640)={'erspan0\x00', 0x0}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 20:46:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:46:29 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x1d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:30 executing program 0: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x9, 0x40000008, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 20:46:30 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x880}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:46:30 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) 20:46:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f000000c740)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 20:46:30 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, 0x0) 20:46:30 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x1e, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:30 executing program 0: select(0x40, &(0x7f0000000140)={0x2}, 0x0, &(0x7f0000000000), &(0x7f0000000100)={0x77359400}) 20:46:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62d}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:46:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x262}, 0x40) 20:46:31 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)) 20:46:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:46:31 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x21, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="444000002d00010025bd7000fedbdf2500790000", @ANYRES32], 0x4044}}, 0x0) 20:46:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, @remote, @remote}}) 20:46:31 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x22, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:31 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, 0xfffffffffffffffc) [ 588.488310][T13984] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 588.552979][T13984] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 20:46:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) [ 588.665774][T13995] netlink: 16416 bytes leftover after parsing attributes in process `syz-executor.4'. 20:46:32 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)) 20:46:32 executing program 4: add_key(&(0x7f0000000080)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000040)='logon\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='asymmetric\x00', 0x0) 20:46:32 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000005580), 0x10) 20:46:32 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x23, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:32 executing program 5: syz_emit_ethernet(0xfc0, &(0x7f0000000940)={@empty, @remote, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0xfb2, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @multicast2, {[@ra={0x94, 0x4}, @ra={0x94, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"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"}}}}}}, 0x0) 20:46:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x11, 0x68, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:46:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xd, 0x0, 0x0) [ 589.518917][T14009] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 589.609693][T14009] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 20:46:33 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x24, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000d580)={0x0, 0x0, &(0x7f000000d540)={&(0x7f0000000900)=@newchain={0xd04, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8, 0xb, 0xffff}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x198, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'virt_wifi0\x00'}, @TCA_FW_INDEV={0x14, 0x3, 'vlan1\x00'}, @TCA_FW_ACT={0x158, 0x4, [@m_mpls={0x154, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TTL={0x5}]}, {0xd7, 0x6, "26ec597425f29fddc060a76a1c0941111523265f5e8c379ce183d03980fde52bfe36ac4cab058d010098ec4288082a8a0307f73a8cda59ea0445c2578034321028068dc0fe36ef147f7e0c7c91f0243f3735ad47c1b774cb2e34daf044a98e1fc478a4d593e6e8285b5a448efe3fe713680ac930964b6470e9809d8ce3ef30bd8d5f35168b9b3535b151142f7f53560c4b33d3d11f4562a60d1b6318dc79004e39ac0aa790ee5232c493ddfdbaa55d85fb6285125ec0e0d53ed9e806464c746fd76614fc034c6bd70c331d78403290504b14b5"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}, @TCA_FW_INDEV={0x14, 0x3, 'wlan0\x00'}]}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xb18, 0x2, [@TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_ACT={0xb0c, 0x2, [@m_nat={0xb08, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0xadd, 0x6, "25def03843d8c72ec3da1dc5d3cf498f3f02f5865321411c1b196a832b5985bab157c133c077718e6525ae9d399baca3925e46cdde289fe77e7049dc40fefe2127a1fdba337938fa229818a8e761eb4cb084ab53ec787870fcd49fafbf5c8b3648031fadb8c274f30c600148fb4a5e6ada6bdb6321269febe3cdb9ef7bb2bd436644a8141f2c506e2da5506ef7af8e16a4784b73fdcd521f84a3da52dacffe60abcf4ed52c0333fd107fecff88b2fb9a671b8f68800f98e919ae5f6c117749cd0131af986d80e4cd54ef774f7d54ce820eb146e4d12d8a2760eb939b09501a87a9a6f42b404d06b733ec4d449d704c2c1e570f03bb6670bf79938ae5f3a45d17a868f46c2d3163d4a7a503db2396b054689e05d26bb68ce2705adb60863b56fbbb7b85caa5c6a36d8dc75212c12c40089d20396cc16c59488c1417ac9a13b817af0b88717b57d855856571972182f8510e58ed9bf587e32712a3a89171426edd192f490c96d2a47d5c00f27ca389e8a4bf46164e5d8fb3ce7375bfacaff54e9eec2fa52e6f23bde7d965c929f05ef34bd816adf1b6ceea779d55ef2577542f5633972fad60d394f00de24d075ebdc1f53425b43f2bdaacedf13c181e81788d183c1e320f777d9f33df754c1570af80087ab3cbc9891aceb3dee9fd20974784d6f61b991733a44656f47ea9ea59376b9a8a6a1ef54e56b283e16aca104b8cd805f3d770f73f1b595ef4461c4d66023596083af9096d5158efad4c726f547442296dd801a8822112f79a37dc02da734c8a800ea46112e92cc476bfd434231b38699c96b34277aea573bc6c47d9e316ebbbafbabb5ee7d5d6140d23e56028eecd1d30fe913074bcb6a70230687b61bbd2addf0fb59c2ed8eebf96c7841dd629449afb807ad7c6ce1d18f32213f9485c99e1fd33fc83570e0a3b5822410928ee801aedd5d0e06aeec80d0fb6fed68763a0dfdadeea1c25d94490c5ad910d63eaf309f953d36c029fcdb94ef3851369e0e2678418825435176882009865c8c72ef3e64c23c7ebf6da89fc582f58f5d0265d294f418e97e585c4caf9cfd084b957971669d9404bf88253c203ce6953c347263f208340f106d704720d54b32ec4b0d036c8b8d3668a511eacde259befc422f750dab3bdd2d60c4872e32dd3e653f4faf530753ae4af18a160b1c40372a46f4857c1ac9a6fa8e86d1e0646513b7e412e9324a326e98f4baa7dba11ff08f7d84335bb35d1fce7009f2602dd91eeb6b7b68e2965d95a63d1457c87e9d9454a1631e1ba35ed3c441f17aa2c0acead0c017348ed85a478da2f6490a1c9ba638c20408e73db71c6684e16dbb0b8476f19f541ba0e24eb81efc956a091b72935974c8eb24f10a231fcb56e412f0e9f3409b87ecf962947f177f3ff41e8cac25526ba7acbfcfa147eb9e15226524754cf49ff7c91c07fefef6a7976d1ac47d62f417a4ccb3c1e196b26a57045ff1bedebcc505f635d5392b76ea50be4e8596923dd45b84be993825c815805fd96dc46333749f8ed6b74cbf0771d623df08c172c1dbe8f85604e6a883b619c82ca7cd44ffe7d753c2e32a3da8a014762652394b83db3d737ce1dad933ae83a58c92c80537d3902b10ebddd531ef9f8395ededf6b620241379ccec7ec448f96bb3b5b1dfd618380ce786e7765eaea93d41773e4b2c4f7bd2302a8e48c4db04471b3862ae3525a3e708d040be5821ef5180c1933a82beba321c9c4c11959de88ed6715d5ff5edbe68a33cae7680019ce61634207e890a3997b0393ad9eff822f576429d4ea44a7d567a1cddb7e6d82ef62dc501edc32eade576fab9b14c8ae0a3b7e3e5439193483451f0f8a1b0bf45ebf38842f56cbafb8e37bdfa7c8cfd7280b7c4e223151d12c056eb17e78370a555d2ceed116599472482ffa0bb0763be75c0cc110d083b5d4f95fa09a630b8f249f5133cf989625bd96c06e24aab18f7454b6195158690eea9fefa18437e55995197e651c44757489dd65cc90b460666bdc6631c533605df871acd6b27705e5ef477f3ecdc26ca9da417b13dd1f4d57099a1b69af63f4f28be1c6299173d8f82eff82b28f21bb9590faa55f01f3e62145f7f69d08e95fe17acc86a31f24ea9e5a10d7415b201690bda0bf21062c8817c4fb6c32f014ea04ec8701a80b87ce6412d0211f8d600b85364942139343cc835da01a23c038d173a4ed7b5b2c8bdd1f4f9bf3a873ec85a7e7d355c14187d179358eced8b9390f4a7f4f0dc2d11ebbce1810d63ea449eccc9c29ff8230385a8930a7a581be1b16d62632c71ee9762aec0d94a3e3f0514bcf811017780cc0087cd423bb3e1f9ce8f5881be95226934fbc735cae203d2f9e2159d43371fe058fea562bf5c499548e6e62f55130bc07d1c3a35c687d5de3f1efe358c0175feed9a168bac3548dcc3fe2e509731fed672195b96fbeaf22ec17cb2a59ff74bdcc5c1250f82c03050c5abe479fb883b21fecdf5aa3d6d5096beca019169a4e9063b4805a956bf53ebca3965f350f3787f0161cebdb6f50e5b50ca727ef2fe534593812d5c5574b02dfbb4af6c44d4ef81662c19b69ba4dcceb2474956eb23c748569660cb7b1c8a7d1c76c311b9e3d2941a1a0da99d1d6c149dca9c582e2ba61d1a0eb257d3aaa29e8f0c2333df7da009dba4aeb0df7c45df005f52d96de6233b12435288cd2f81c0986cf15a120a29317b4673b0da7ea95ea4ba0d904fa901bf56a78c8f0aad0518f00ca26c786b2ea3510e448821ac7dbf3e800b692ef5de13342b81fb01d794ee098c6e942f95b7a6a7dfd41b9ed93ec24f1fd79a57898c99ef795e9708810088bfb016b1afb84aba225f12cce5e48487b81e49bac6b4837138558bbc1d49b096ac8e412c5ec4dc59549a4c8dad439b7ab657ed8da48ec57d44720b606441eb4d9a89889ee18c1580c5166115878e66cbe754b449c234f41df37a7b99107c3372bcd9e411b12d2615f24c376e4f80ce8bd62850df13ca469b258659b47cbc1eaab4ec830c62aed422f35b3bb469dc70b346e270b76508a1ecd2018ea0531b8fc2f64aae3a8f10aee10d174d11b3445e4a2b16da26b6262296591eaf609e56023a434caefe7c6ccafd7c383899e2f4e1a3e5b9df42649b6eb45be418cee04d8e2f2c90f337db0d9d40c1f504dc2930dcb99b01ad700ba051b83e75220fcf80d2fd519791862f89f2b195b6af29790c540a6ad54d69f8bf9893a8d7b1c2193f79cd6e9e3d9eddd274f08d629b4243f327efa59ac3dd3dd4c3b9e37b25e8b2e6205f78e4b874cf93654786a018f74b6660bcba5d2f18962d58eb41fa25f3d5b7ef3c77cbceafd20d56e2ebe924a8f67102e24cce6b4db69a23615e07e59e2d937c98c54c1bb1c28c39480ce44400b98b177f75376b860ab5f477a420a7913919fa6c67e64eb59c549a1808fbc81a453fda320a3f91895e565905777dd2b82e4dc17ac0fe38840a88ca3ca056c83c7dfa6aa004efa4dd2a1289d50c2e800c34958370a008fdaeb004a53a58faa4e83b362c9e8e7f6a511e0e48bf94148dc1fbbb0175168c6bbf8a24e1dd0eb225fc8e78df77a75f37e13f314949591245b9c68e2544171d31c5c51762e9a1fd6fe37e86fea85d69f75c94bbe5a92c1f6dad29d8d1317c043ee362f58b6b99b786b4c1e1b86f7f407f100e4c2d44b0e53711885bef206cd10ecec0d0e78b3a64b71bd86a3f974ab1868554557e9f4867a531f2a717af709dfaba1292e377fbaa8582d1c91e22e0a2c9b04088098dca1844b852a4c8a1f8fdd65d021046c99e15363f1fafe5d1c11c3010ea80729d827484e88678b2870bfe5152a6746c4b51bedc2238fcc9979311cd4c5e5123efc2fa1b34f89ca52f9c87ec078bfe357d2037e2f9d8a548ca5320b052b761e1774bd79af7f3b"}, {0xc}, {0xc}}}]}]}}]}, 0xd04}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000010) 20:46:33 executing program 5: select(0x40, &(0x7f0000000140), &(0x7f0000000080)={0x3}, &(0x7f0000000000), &(0x7f0000000100)={0x77359400}) 20:46:33 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000002c0)) 20:46:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x11, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB='n'], 0x48) 20:46:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') 20:46:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x11, 0xa, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:46:33 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x25, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 590.549227][T14031] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended 20:46:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x31, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) [ 590.605497][T14031] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 20:46:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, 0x0, 0x0) 20:46:34 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0xffffffffffffffa4) 20:46:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x3, 0x0, 0x0) 20:46:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="444000002d00010025bd7000fedbdf2500790000", @ANYRES32, @ANYBLOB="01e5fc6b00050002000a000e"], 0x4044}}, 0x0) 20:46:34 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x26, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x8, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 591.530032][T14052] netlink: 16416 bytes leftover after parsing attributes in process `syz-executor.2'. 20:46:34 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x23, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) 20:46:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:46:35 executing program 2: syz_io_uring_setup(0x56f6, &(0x7f0000000080), &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000140)) 20:46:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x31, 0x0, 0x0) 20:46:35 executing program 5: mq_open(&(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 20:46:35 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x27, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xb, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:46:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x2, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:46:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001280)=@newqdisc={0x24, 0x24, 0x8943c609c5207b31}, 0x24}}, 0x0) 20:46:35 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0) 20:46:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x40, 0x4) 20:46:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 20:46:36 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x28, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3) 20:46:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x3, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:46:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x11, 0x64, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:46:37 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x880}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:46:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, 0x0, 0x0) 20:46:37 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x29, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:37 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/cgroup\x00') 20:46:37 executing program 4: select(0x40, &(0x7f0000000140)={0x2}, &(0x7f0000000080)={0x3}, &(0x7f0000000000), &(0x7f0000000100)={0x77359400}) 20:46:37 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000005c0), 0x0, &(0x7f0000000640)={0x8}, &(0x7f0000000680)={0x0, 0x3938700}, 0x0) 20:46:37 executing program 3: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)={[{@gid={'gid', 0x3d, 0xee00}}, {@check_strict='check=strict'}]}) 20:46:37 executing program 5: pipe(&(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 20:46:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, 0x0, 0x0) 20:46:37 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x2a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100), 0x4) 20:46:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000d580)={0x0, 0x0, &(0x7f000000d540)={&(0x7f0000000900)=@newchain={0xd04, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8, 0xb, 0xffff}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x198, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'virt_wifi0\x00'}, @TCA_FW_INDEV={0x14, 0x3, 'vlan1\x00'}, @TCA_FW_ACT={0x158, 0x4, [@m_mpls={0x154, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TTL={0x5}]}, {0xd7, 0x6, "26ec597425f29fddc060a76a1c0941111523265f5e8c379ce183d03980fde52bfe36ac4cab058d010098ec4288082a8a0307f73a8cda59ea0445c2578034321028068dc0fe36ef147f7e0c7c91f0243f3735ad47c1b774cb2e34daf044a98e1fc478a4d593e6e8285b5a448efe3fe713680ac930964b6470e9809d8ce3ef30bd8d5f35168b9b3535b151142f7f53560c4b33d3d11f4562a60d1b6318dc79004e39ac0aa790ee5232c493ddfdbaa55d85fb6285125ec0e0d53ed9e806464c746fd76614fc034c6bd70c331d78403290504b14b5"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}, @TCA_FW_INDEV={0x14, 0x3, 'wlan0\x00'}]}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xb18, 0x2, [@TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_ACT={0xb0c, 0x2, [@m_nat={0xb08, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0xadd, 0x6, "25def03843d8c72ec3da1dc5d3cf498f3f02f5865321411c1b196a832b5985bab157c133c077718e6525ae9d399baca3925e46cdde289fe77e7049dc40fefe2127a1fdba337938fa229818a8e761eb4cb084ab53ec787870fcd49fafbf5c8b3648031fadb8c274f30c600148fb4a5e6ada6bdb6321269febe3cdb9ef7bb2bd436644a8141f2c506e2da5506ef7af8e16a4784b73fdcd521f84a3da52dacffe60abcf4ed52c0333fd107fecff88b2fb9a671b8f68800f98e919ae5f6c117749cd0131af986d80e4cd54ef774f7d54ce820eb146e4d12d8a2760eb939b09501a87a9a6f42b404d06b733ec4d449d704c2c1e570f03bb6670bf79938ae5f3a45d17a868f46c2d3163d4a7a503db2396b054689e05d26bb68ce2705adb60863b56fbbb7b85caa5c6a36d8dc75212c12c40089d20396cc16c59488c1417ac9a13b817af0b88717b57d855856571972182f8510e58ed9bf587e32712a3a89171426edd192f490c96d2a47d5c00f27ca389e8a4bf46164e5d8fb3ce7375bfacaff54e9eec2fa52e6f23bde7d965c929f05ef34bd816adf1b6ceea779d55ef2577542f5633972fad60d394f00de24d075ebdc1f53425b43f2bdaacedf13c181e81788d183c1e320f777d9f33df754c1570af80087ab3cbc9891aceb3dee9fd20974784d6f61b991733a44656f47ea9ea59376b9a8a6a1ef54e56b283e16aca104b8cd805f3d770f73f1b595ef4461c4d66023596083af9096d5158efad4c726f547442296dd801a8822112f79a37dc02da734c8a800ea46112e92cc476bfd434231b38699c96b34277aea573bc6c47d9e316ebbbafbabb5ee7d5d6140d23e56028eecd1d30fe913074bcb6a70230687b61bbd2addf0fb59c2ed8eebf96c7841dd629449afb807ad7c6ce1d18f32213f9485c99e1fd33fc83570e0a3b5822410928ee801aedd5d0e06aeec80d0fb6fed68763a0dfdadeea1c25d94490c5ad910d63eaf309f953d36c029fcdb94ef3851369e0e2678418825435176882009865c8c72ef3e64c23c7ebf6da89fc582f58f5d0265d294f418e97e585c4caf9cfd084b957971669d9404bf88253c203ce6953c347263f208340f106d704720d54b32ec4b0d036c8b8d3668a511eacde259befc422f750dab3bdd2d60c4872e32dd3e653f4faf530753ae4af18a160b1c40372a46f4857c1ac9a6fa8e86d1e0646513b7e412e9324a326e98f4baa7dba11ff08f7d84335bb35d1fce7009f2602dd91eeb6b7b68e2965d95a63d1457c87e9d9454a1631e1ba35ed3c441f17aa2c0acead0c017348ed85a478da2f6490a1c9ba638c20408e73db71c6684e16dbb0b8476f19f541ba0e24eb81efc956a091b72935974c8eb24f10a231fcb56e412f0e9f3409b87ecf962947f177f3ff41e8cac25526ba7acbfcfa147eb9e15226524754cf49ff7c91c07fefef6a7976d1ac47d62f417a4ccb3c1e196b26a57045ff1bedebcc505f635d5392b76ea50be4e8596923dd45b84be993825c815805fd96dc46333749f8ed6b74cbf0771d623df08c172c1dbe8f85604e6a883b619c82ca7cd44ffe7d753c2e32a3da8a014762652394b83db3d737ce1dad933ae83a58c92c80537d3902b10ebddd531ef9f8395ededf6b620241379ccec7ec448f96bb3b5b1dfd618380ce786e7765eaea93d41773e4b2c4f7bd2302a8e48c4db04471b3862ae3525a3e708d040be5821ef5180c1933a82beba321c9c4c11959de88ed6715d5ff5edbe68a33cae7680019ce61634207e890a3997b0393ad9eff822f576429d4ea44a7d567a1cddb7e6d82ef62dc501edc32eade576fab9b14c8ae0a3b7e3e5439193483451f0f8a1b0bf45ebf38842f56cbafb8e37bdfa7c8cfd7280b7c4e223151d12c056eb17e78370a555d2ceed116599472482ffa0bb0763be75c0cc110d083b5d4f95fa09a630b8f249f5133cf989625bd96c06e24aab18f7454b6195158690eea9fefa18437e55995197e651c44757489dd65cc90b460666bdc6631c533605df871acd6b27705e5ef477f3ecdc26ca9da417b13dd1f4d57099a1b69af63f4f28be1c6299173d8f82eff82b28f21bb9590faa55f01f3e62145f7f69d08e95fe17acc86a31f24ea9e5a10d7415b201690bda0bf21062c8817c4fb6c32f014ea04ec8701a80b87ce6412d0211f8d600b85364942139343cc835da01a23c038d173a4ed7b5b2c8bdd1f4f9bf3a873ec85a7e7d355c14187d179358eced8b9390f4a7f4f0dc2d11ebbce1810d63ea449eccc9c29ff8230385a8930a7a581be1b16d62632c71ee9762aec0d94a3e3f0514bcf811017780cc0087cd423bb3e1f9ce8f5881be95226934fbc735cae203d2f9e2159d43371fe058fea562bf5c499548e6e62f55130bc07d1c3a35c687d5de3f1efe358c0175feed9a168bac3548dcc3fe2e509731fed672195b96fbeaf22ec17cb2a59ff74bdcc5c1250f82c03050c5abe479fb883b21fecdf5aa3d6d5096beca019169a4e9063b4805a956bf53ebca3965f350f3787f0161cebdb6f50e5b50ca727ef2fe534593812d5c5574b02dfbb4af6c44d4ef81662c19b69ba4dcceb2474956eb23c748569660cb7b1c8a7d1c76c311b9e3d2941a1a0da99d1d6c149dca9c582e2ba61d1a0eb257d3aaa29e8f0c2333df7da009dba4aeb0df7c45df005f52d96de6233b12435288cd2f81c0986cf15a120a29317b4673b0da7ea95ea4ba0d904fa901bf56a78c8f0aad0518f00ca26c786b2ea3510e448821ac7dbf3e800b692ef5de13342b81fb01d794ee098c6e942f95b7a6a7dfd41b9ed93ec24f1fd79a57898c99ef795e9708810088bfb016b1afb84aba225f12cce5e48487b81e49bac6b4837138558bbc1d49b096ac8e412c5ec4dc59549a4c8dad439b7ab657ed8da48ec57d44720b606441eb4d9a89889ee18c1580c5166115878e66cbe754b449c234f41df37a7b99107c3372bcd9e411b12d2615f24c376e4f80ce8bd62850df13ca469b258659b47cbc1eaab4ec830c62aed422f35b3bb469dc70b346e270b76508a1ecd2018ea0531b8fc2f64aae3a8f10aee10d174d11b3445e4a2b16da26b6262296591eaf609e56023a434caefe7c6ccafd7c383899e2f4e1a3e5b9df42649b6eb45be418cee04d8e2f2c90f337db0d9d40c1f504dc2930dcb99b01ad700ba051b83e75220fcf80d2fd519791862f89f2b195b6af29790c540a6ad54d69f8bf9893a8d7b1c2193f79cd6e9e3d9eddd274f08d629b4243f327efa59ac3dd3dd4c3b9e37b25e8b2e6205f78e4b874cf93654786a018f74b6660bcba5d2f18962d58eb41fa25f3d5b7ef3c77cbceafd20d56e2ebe924a8f67102e24cce6b4db69a23615e07e59e2d937c98c54c1bb1c28c39480ce44400b98b177f75376b860ab5f477a420a7913919fa6c67e64eb59c549a1808fbc81a453fda320a3f91895e565905777dd2b82e4dc17ac0fe38840a88ca3ca056c83c7dfa6aa004efa4dd2a1289d50c2e800c34958370a008fdaeb004a53a58faa4e83b362c9e8e7f6a511e0e48bf94148dc1fbbb0175168c6bbf8a24e1dd0eb225fc8e78df77a75f37e13f314949591245b9c68e2544171d31c5c51762e9a1fd6fe37e86fea85d69f75c94bbe5a92c1f6dad29d8d1317c043ee362f58b6b99b786b4c1e1b86f7f407f100e4c2d44b0e53711885bef206cd10ecec0d0e78b3a64b71bd86a3f974ab1868554557e9f4867a531f2a717af709dfaba1292e377fbaa8582d1c91e22e0a2c9b04088098dca1844b852a4c8a1f8fdd65d021046c99e15363f1fafe5d1c11c3010ea80729d827484e88678b2870bfe5152a6746c4b51bedc2238fcc9979311cd4c5e5123efc2fa1b34f89ca52f9c87ec078bfe357d2037e2f9d8a548ca5320b052b761e1774bd79af7f3b"}, {0xc}, {0xc}}}]}]}}]}, 0xd04}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000010) 20:46:38 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x2b, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:46:38 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) [ 595.206612][T14118] ISOFS: Unable to identify CD-ROM format. 20:46:38 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) [ 595.520197][T14118] ISOFS: Unable to identify CD-ROM format. 20:46:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x411, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x40) 20:46:39 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x2c, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x30, 0x0, 0x0) 20:46:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000240)) 20:46:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x2, &(0x7f0000000180)=@raw=[@map], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:46:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 20:46:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000440)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}) 20:46:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x411, 0x2, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 20:46:39 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x2d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x2163, 0x0) 20:46:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xb, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 20:46:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0xa, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:46:40 executing program 2: timer_create(0x0, 0x0, &(0x7f00000003c0)) 20:46:40 executing program 0: r0 = syz_io_uring_setup(0x82, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d7000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd=r0, 0x0, 0x0, 0x0, {0x8}}, 0x2) io_uring_enter(r0, 0x10fa, 0x0, 0x0, 0x0, 0x0) 20:46:40 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x80040, 0x0) 20:46:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x88, 0x41, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:46:40 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x2e, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x411, 0x9}, 0x40) 20:46:40 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 20:46:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x411, 0x9, 0x10}, 0x40) 20:46:41 executing program 0: select(0x40, &(0x7f0000000140), &(0x7f0000000080)={0x3}, 0x0, 0x0) 20:46:41 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:46:41 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x2f, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:41 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x7400, &(0x7f0000002480)=ANY=[]) 20:46:41 executing program 2: ptrace$pokeuser(0x6, 0xffffffffffffffff, 0x0, 0x0) 20:46:42 executing program 3: 20:46:42 executing program 2: 20:46:42 executing program 4: 20:46:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000005e00)={0x1b}, 0x40) 20:46:42 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 20:46:42 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x30, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:46:42 executing program 2: 20:46:42 executing program 4: 20:46:43 executing program 0: 20:46:43 executing program 5: 20:46:43 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:43 executing program 4: 20:46:43 executing program 3: 20:46:43 executing program 2: 20:46:43 executing program 0: 20:46:43 executing program 5: 20:46:43 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x32, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:44 executing program 4: 20:46:44 executing program 3: 20:46:44 executing program 0: 20:46:44 executing program 2: 20:46:44 executing program 5: 20:46:44 executing program 3: 20:46:44 executing program 4: 20:46:44 executing program 0: 20:46:44 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x33, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:44 executing program 5: 20:46:45 executing program 2: 20:46:45 executing program 3: 20:46:45 executing program 4: 20:46:45 executing program 5: 20:46:45 executing program 0: 20:46:45 executing program 2: 20:46:45 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x34, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:45 executing program 3: 20:46:45 executing program 4: 20:46:46 executing program 2: 20:46:46 executing program 0: 20:46:46 executing program 4: 20:46:46 executing program 5: 20:46:46 executing program 3: 20:46:46 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x35, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:46 executing program 0: 20:46:47 executing program 2: 20:46:47 executing program 3: 20:46:47 executing program 4: 20:46:47 executing program 5: 20:46:47 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x36, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:47 executing program 0: 20:46:47 executing program 4: 20:46:47 executing program 2: 20:46:47 executing program 3: 20:46:48 executing program 5: 20:46:48 executing program 0: 20:46:48 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x37, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:48 executing program 2: 20:46:48 executing program 4: 20:46:48 executing program 3: 20:46:48 executing program 5: 20:46:48 executing program 0: 20:46:49 executing program 5: 20:46:49 executing program 2: 20:46:49 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x38, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:49 executing program 3: 20:46:49 executing program 4: 20:46:49 executing program 0: 20:46:49 executing program 2: 20:46:49 executing program 5: 20:46:50 executing program 4: 20:46:50 executing program 3: 20:46:50 executing program 0: 20:46:50 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:50 executing program 2: 20:46:50 executing program 4: 20:46:50 executing program 5: 20:46:50 executing program 3: 20:46:50 executing program 0: 20:46:51 executing program 2: 20:46:51 executing program 5: 20:46:51 executing program 4: 20:46:51 executing program 3: 20:46:51 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x2, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:51 executing program 0: 20:46:51 executing program 2: 20:46:51 executing program 5: 20:46:51 executing program 4: 20:46:51 executing program 3: 20:46:52 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x3, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:52 executing program 2: 20:46:52 executing program 0: 20:46:52 executing program 5: 20:46:52 executing program 4: 20:46:52 executing program 3: 20:46:52 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x4, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:52 executing program 0: 20:46:52 executing program 2: 20:46:52 executing program 5: 20:46:53 executing program 4: 20:46:53 executing program 3: 20:46:53 executing program 0: 20:46:53 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x5, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:53 executing program 2: 20:46:53 executing program 5: 20:46:53 executing program 4: 20:46:53 executing program 0: 20:46:53 executing program 3: 20:46:53 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x6, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:53 executing program 2: 20:46:54 executing program 5: 20:46:54 executing program 4: 20:46:54 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x7, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:54 executing program 3: 20:46:54 executing program 0: 20:46:54 executing program 2: 20:46:54 executing program 5: 20:46:54 executing program 4: 20:46:55 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x8, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:55 executing program 0: 20:46:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:46:55 executing program 2: 20:46:55 executing program 5: 20:46:55 executing program 4: 20:46:55 executing program 0: 20:46:55 executing program 5: 20:46:55 executing program 3: 20:46:55 executing program 2: 20:46:55 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x9, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:55 executing program 4: 20:46:56 executing program 0: 20:46:56 executing program 5: 20:46:56 executing program 3: 20:46:56 executing program 2: 20:46:56 executing program 4: 20:46:56 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xa, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:56 executing program 0: 20:46:56 executing program 5: 20:46:57 executing program 3: 20:46:57 executing program 4: 20:46:57 executing program 2: 20:46:57 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xb, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:57 executing program 0: 20:46:57 executing program 5: 20:46:57 executing program 3: 20:46:57 executing program 4: 20:46:57 executing program 2: 20:46:57 executing program 0: 20:46:57 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xc, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:58 executing program 5: 20:46:58 executing program 3: 20:46:58 executing program 4: 20:46:58 executing program 2: 20:46:58 executing program 5: 20:46:58 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xd, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:58 executing program 0: 20:46:58 executing program 3: 20:46:58 executing program 2: 20:46:58 executing program 4: 20:46:59 executing program 5: 20:46:59 executing program 0: 20:46:59 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xe, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:46:59 executing program 2: 20:46:59 executing program 3: 20:46:59 executing program 4: 20:46:59 executing program 5: 20:46:59 executing program 0: 20:47:00 executing program 4: 20:47:00 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xf, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:00 executing program 0: 20:47:00 executing program 2: 20:47:00 executing program 5: 20:47:00 executing program 3: 20:47:00 executing program 0: 20:47:01 executing program 4: 20:47:01 executing program 2: 20:47:01 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x10, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:01 executing program 5: 20:47:01 executing program 3: 20:47:01 executing program 4: 20:47:01 executing program 0: 20:47:01 executing program 2: 20:47:01 executing program 3: 20:47:01 executing program 5: 20:47:02 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x11, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:02 executing program 0: 20:47:02 executing program 4: 20:47:02 executing program 5: 20:47:02 executing program 2: 20:47:02 executing program 3: 20:47:02 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x12, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:02 executing program 0: 20:47:03 executing program 4: 20:47:03 executing program 2: 20:47:03 executing program 5: 20:47:03 executing program 3: 20:47:03 executing program 0: 20:47:03 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x13, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:03 executing program 4: 20:47:03 executing program 5: 20:47:03 executing program 2: 20:47:03 executing program 3: 20:47:04 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x14, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:04 executing program 0: 20:47:04 executing program 4: 20:47:04 executing program 2: 20:47:04 executing program 5: 20:47:04 executing program 3: 20:47:04 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x15, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:04 executing program 0: 20:47:04 executing program 4: 20:47:04 executing program 2: 20:47:04 executing program 5: 20:47:05 executing program 3: 20:47:05 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x16, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:05 executing program 0: 20:47:05 executing program 4: 20:47:05 executing program 2: 20:47:05 executing program 5: 20:47:05 executing program 3: 20:47:05 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x17, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:06 executing program 4: 20:47:06 executing program 0: 20:47:06 executing program 2: 20:47:06 executing program 5: 20:47:06 executing program 3: 20:47:06 executing program 4: 20:47:06 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x18, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:06 executing program 2: 20:47:06 executing program 0: 20:47:06 executing program 5: 20:47:07 executing program 3: 20:47:07 executing program 4: 20:47:07 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x19, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:07 executing program 2: 20:47:07 executing program 0: 20:47:07 executing program 5: 20:47:07 executing program 3: 20:47:07 executing program 4: 20:47:08 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1a, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:08 executing program 2: 20:47:08 executing program 5: 20:47:08 executing program 0: 20:47:08 executing program 3: 20:47:08 executing program 4: 20:47:08 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1b, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:08 executing program 2: 20:47:09 executing program 0: 20:47:09 executing program 5: 20:47:09 executing program 3: 20:47:09 executing program 4: 20:47:09 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1c, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:09 executing program 2: 20:47:09 executing program 5: 20:47:09 executing program 0: 20:47:09 executing program 3: 20:47:09 executing program 4: 20:47:10 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1d, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:10 executing program 2: 20:47:10 executing program 5: 20:47:10 executing program 0: 20:47:10 executing program 3: 20:47:10 executing program 4: 20:47:10 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1e, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:10 executing program 2: 20:47:10 executing program 0: 20:47:11 executing program 4: 20:47:11 executing program 5: 20:47:11 executing program 3: 20:47:11 executing program 2: 20:47:11 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x21, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:11 executing program 0: 20:47:11 executing program 4: 20:47:11 executing program 5: 20:47:11 executing program 3: 20:47:11 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x22, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:11 executing program 2: 20:47:12 executing program 0: 20:47:12 executing program 4: 20:47:12 executing program 5: 20:47:12 executing program 3: 20:47:12 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x24, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:12 executing program 2: 20:47:12 executing program 4: 20:47:12 executing program 0: 20:47:13 executing program 5: 20:47:13 executing program 3: 20:47:13 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x30, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:13 executing program 2: 20:47:13 executing program 4: 20:47:13 executing program 0: 20:47:13 executing program 3: 20:47:13 executing program 5: 20:47:13 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x60, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:13 executing program 2: 20:47:13 executing program 4: 20:47:14 executing program 0: 20:47:14 executing program 3: 20:47:14 executing program 5: 20:47:14 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x90, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:14 executing program 2: 20:47:14 executing program 4: 20:47:14 executing program 0: 20:47:14 executing program 3: 20:47:15 executing program 5: 20:47:15 executing program 2: 20:47:15 executing program 4: 20:47:15 executing program 0: 20:47:15 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xa0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:15 executing program 3: 20:47:15 executing program 5: 20:47:16 executing program 4: 20:47:16 executing program 2: 20:47:16 executing program 0: 20:47:16 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xc0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:16 executing program 3: 20:47:16 executing program 5: 20:47:17 executing program 4: 20:47:17 executing program 2: 20:47:17 executing program 0: 20:47:17 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xe0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:17 executing program 5: 20:47:17 executing program 3: 20:47:18 executing program 2: 20:47:18 executing program 4: 20:47:18 executing program 0: 20:47:18 executing program 2: 20:47:18 executing program 3: 20:47:19 executing program 4: 20:47:19 executing program 5: 20:47:19 executing program 0: 20:47:19 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x180, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:19 executing program 2: 20:47:19 executing program 3: 20:47:19 executing program 4: 20:47:19 executing program 5: 20:47:19 executing program 0: 20:47:20 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x300, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:20 executing program 3: 20:47:20 executing program 2: 20:47:20 executing program 4: 20:47:20 executing program 5: 20:47:20 executing program 0: 20:47:20 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x500, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:21 executing program 4: 20:47:21 executing program 5: 20:47:21 executing program 3: 20:47:21 executing program 2: 20:47:21 executing program 0: 20:47:21 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x600, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:21 executing program 4: 20:47:21 executing program 3: 20:47:21 executing program 5: 20:47:21 executing program 2: 20:47:22 executing program 0: 20:47:22 executing program 5: 20:47:22 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x700, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:22 executing program 4: 20:47:22 executing program 3: 20:47:22 executing program 2: 20:47:22 executing program 0: 20:47:23 executing program 5: 20:47:23 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x900, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:23 executing program 4: 20:47:23 executing program 3: 20:47:23 executing program 2: 20:47:23 executing program 0: 20:47:23 executing program 5: 20:47:23 executing program 3: 20:47:23 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xa00, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:23 executing program 4: 20:47:23 executing program 2: 20:47:23 executing program 0: 20:47:24 executing program 5: 20:47:24 executing program 3: 20:47:24 executing program 4: 20:47:24 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xb00, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:24 executing program 2: 20:47:24 executing program 0: 20:47:24 executing program 5: 20:47:24 executing program 3: 20:47:24 executing program 4: 20:47:25 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xc00, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:25 executing program 2: 20:47:25 executing program 0: 20:47:25 executing program 3: 20:47:25 executing program 5: 20:47:25 executing program 4: 20:47:25 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xd00, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:25 executing program 2: 20:47:25 executing program 0: 20:47:25 executing program 3: 20:47:26 executing program 5: 20:47:26 executing program 4: 20:47:26 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xe00, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:26 executing program 2: 20:47:26 executing program 3: 20:47:26 executing program 0: 20:47:26 executing program 5: 20:47:26 executing program 4: 20:47:27 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xf00, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:27 executing program 3: 20:47:27 executing program 2: 20:47:27 executing program 0: 20:47:27 executing program 5: 20:47:27 executing program 4: 20:47:27 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1100, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:27 executing program 3: 20:47:28 executing program 0: 20:47:28 executing program 2: 20:47:28 executing program 5: 20:47:28 executing program 4: 20:47:28 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1200, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:28 executing program 3: 20:47:28 executing program 2: 20:47:28 executing program 0: 20:47:28 executing program 5: 20:47:29 executing program 4: 20:47:29 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1300, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:29 executing program 2: 20:47:29 executing program 3: 20:47:29 executing program 0: 20:47:29 executing program 5: 20:47:29 executing program 4: 20:47:29 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1400, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:29 executing program 2: 20:47:29 executing program 3: 20:47:30 executing program 5: 20:47:30 executing program 0: 20:47:30 executing program 4: 20:47:30 executing program 2: 20:47:30 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1500, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:30 executing program 3: 20:47:30 executing program 5: 20:47:30 executing program 0: 20:47:30 executing program 2: 20:47:31 executing program 4: 20:47:31 executing program 3: 20:47:31 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1600, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:31 executing program 5: 20:47:31 executing program 0: 20:47:31 executing program 2: 20:47:31 executing program 4: 20:47:31 executing program 3: 20:47:31 executing program 5: 20:47:32 executing program 0: 20:47:32 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1700, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:32 executing program 2: 20:47:32 executing program 4: 20:47:32 executing program 3: 20:47:32 executing program 0: 20:47:32 executing program 5: 20:47:32 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1800, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:33 executing program 2: 20:47:33 executing program 4: 20:47:33 executing program 5: 20:47:33 executing program 0: 20:47:33 executing program 3: 20:47:33 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1900, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:33 executing program 2: 20:47:33 executing program 4: 20:47:33 executing program 0: 20:47:34 executing program 3: 20:47:34 executing program 5: 20:47:34 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1a00, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:34 executing program 2: 20:47:34 executing program 4: 20:47:34 executing program 3: 20:47:34 executing program 0: 20:47:34 executing program 5: 20:47:34 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1b00, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:35 executing program 2: 20:47:35 executing program 4: 20:47:35 executing program 3: 20:47:35 executing program 5: 20:47:35 executing program 0: 20:47:35 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1c00, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:35 executing program 2: 20:47:35 executing program 4: 20:47:35 executing program 0: 20:47:35 executing program 3: 20:47:36 executing program 5: 20:47:36 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1d00, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:36 executing program 2: 20:47:36 executing program 0: 20:47:36 executing program 4: 20:47:36 executing program 5: 20:47:36 executing program 3: 20:47:36 executing program 2: 20:47:37 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1e00, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:37 executing program 4: 20:47:37 executing program 0: 20:47:37 executing program 5: 20:47:37 executing program 3: 20:47:37 executing program 2: 20:47:37 executing program 4: 20:47:37 executing program 5: 20:47:37 executing program 0: 20:47:38 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1f00, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:38 executing program 3: 20:47:38 executing program 2: 20:47:38 executing program 0: 20:47:38 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x2000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:38 executing program 4: 20:47:38 executing program 5: 20:47:39 executing program 3: 20:47:39 executing program 2: 20:47:39 executing program 3: 20:47:39 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x2100, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:39 executing program 0: 20:47:39 executing program 5: 20:47:39 executing program 4: 20:47:40 executing program 0: 20:47:40 executing program 2: 20:47:40 executing program 3: 20:47:40 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x2200, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:40 executing program 5: 20:47:40 executing program 4: 20:47:41 executing program 3: 20:47:41 executing program 2: 20:47:41 executing program 0: 20:47:41 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x2400, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:41 executing program 5: 20:47:41 executing program 4: 20:47:41 executing program 0: 20:47:41 executing program 3: 20:47:41 executing program 2: 20:47:42 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x3000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:42 executing program 5: 20:47:42 executing program 4: 20:47:42 executing program 3: 20:47:42 executing program 0: 20:47:42 executing program 2: 20:47:42 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x3f00, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:42 executing program 5: 20:47:43 executing program 3: 20:47:43 executing program 4: 20:47:43 executing program 2: 20:47:43 executing program 0: 20:47:43 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x4000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:43 executing program 5: 20:47:43 executing program 3: 20:47:43 executing program 4: 20:47:43 executing program 2: 20:47:43 executing program 0: 20:47:44 executing program 5: 20:47:44 executing program 3: 20:47:44 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x6000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:44 executing program 4: 20:47:44 executing program 2: 20:47:44 executing program 0: 20:47:44 executing program 3: 20:47:44 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x9000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:44 executing program 5: 20:47:45 executing program 4: 20:47:45 executing program 2: 20:47:45 executing program 0: 20:47:45 executing program 3: 20:47:45 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xa000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:45 executing program 5: 20:47:45 executing program 4: 20:47:45 executing program 2: 20:47:45 executing program 0: 20:47:46 executing program 3: 20:47:46 executing program 5: 20:47:46 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xc000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:46 executing program 4: 20:47:46 executing program 0: 20:47:46 executing program 2: 20:47:46 executing program 3: 20:47:46 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xe000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:46 executing program 5: 20:47:47 executing program 4: 20:47:47 executing program 2: 20:47:47 executing program 0: 20:47:47 executing program 3: 20:47:47 executing program 5: 20:47:47 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x12000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:47 executing program 4: 20:47:47 executing program 2: 20:47:48 executing program 0: 20:47:48 executing program 3: 20:47:48 executing program 5: 20:47:48 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x14000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:48 executing program 4: 20:47:48 executing program 2: 20:47:48 executing program 3: 20:47:48 executing program 0: 20:47:48 executing program 5: 20:47:49 executing program 4: 20:47:49 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x16000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:49 executing program 2: 20:47:49 executing program 3: 20:47:49 executing program 0: 20:47:49 executing program 5: 20:47:49 executing program 4: 20:47:50 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x18000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:50 executing program 2: 20:47:50 executing program 3: 20:47:50 executing program 0: 20:47:50 executing program 5: 20:47:50 executing program 4: 20:47:50 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1a000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:50 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) close(r0) 20:47:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x5609, &(0x7f0000000040)) 20:47:50 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000240)) 20:47:51 executing program 5: rt_sigqueueinfo(0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffe}) 20:47:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000400850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b"], 0x34}}, 0x0) 20:47:51 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1c000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x5452, &(0x7f0000000180)=""/61) 20:47:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) 20:47:51 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x20100, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x145042, 0x0) r3 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64b, 0x10380, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x1, 0x8]}, 0x8) pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000140)="fb", 0x1}], 0x1, 0x18180b, 0x0) sendfile(r2, r3, 0x0, 0x200000f) [ 668.500937][T15004] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 668.520512][T15004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 668.530067][T15004] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:47:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6c5, 0x0, &(0x7f0000000100)) 20:47:52 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1e000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd0ec}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000400)="31eae61a93a798d52835f2b393c4d05c99060b6b4e7fd147755afb8fb356b05ff22f84b32de22c72d5bdd671968385bb3aa6f64d6af62c02f86d040b0997d64842b59b9ba5", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)=@l2tp, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000540)=""/247}, {&(0x7f0000000640)=""/138}, {&(0x7f0000000700)=""/164}, {&(0x7f00000007c0)=""/129}, {&(0x7f0000000880)=""/213}], 0x0, &(0x7f0000000a40)=""/4096}}, {{&(0x7f0000001a40)=@ipx, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001ac0)=""/247}, {&(0x7f0000001bc0)=""/178}, {&(0x7f0000001c80)=""/229}, {&(0x7f0000001d80)=""/235, 0xffffff42}], 0x0, &(0x7f0000001ec0)=""/179}}, {{&(0x7f0000001f80)=@sco={0x1f, @fixed}, 0x0, &(0x7f0000000240)=[{&(0x7f0000002000)=""/164}, {&(0x7f00000020c0)=""/78}, {&(0x7f0000002140)=""/86}], 0x0, &(0x7f0000002200)=""/51}}], 0x2fb70505e117bbd, 0x43, 0x0) [ 669.105281][T15007] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 669.220535][T15002] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 669.242834][T15002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 669.250765][T15002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:47:52 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) [ 669.491745][T15022] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:47:53 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x40049409, &(0x7f0000000180)=""/61) [ 669.816303][T15025] not chained 10000 origins [ 669.821299][T15025] CPU: 1 PID: 15025 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 669.829978][T15025] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 669.840050][T15025] Call Trace: [ 669.843364][T15025] dump_stack+0x21c/0x280 [ 669.847716][T15025] kmsan_internal_chain_origin+0x6f/0x130 [ 669.853464][T15025] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 669.859294][T15025] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 669.865448][T15025] ? udp_recvmsg+0x1d9d/0x2360 [ 669.870250][T15025] ? kmsan_get_metadata+0x116/0x180 [ 669.875454][T15025] ? kmsan_internal_set_origin+0x85/0xc0 [ 669.881100][T15025] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 669.887215][T15025] ? _copy_from_user+0x201/0x310 [ 669.892284][T15025] ? kmsan_get_metadata+0x116/0x180 [ 669.897510][T15025] __msan_chain_origin+0x57/0xa0 [ 669.902520][T15025] __get_compat_msghdr+0x6db/0x9d0 [ 669.907646][T15025] get_compat_msghdr+0x108/0x2b0 [ 669.912678][T15025] do_recvmmsg+0xdc7/0x22e0 [ 669.917186][T15025] ? kmsan_get_metadata+0x116/0x180 [ 669.922474][T15025] ? kmsan_internal_set_origin+0x85/0xc0 [ 669.928101][T15025] ? __msan_poison_alloca+0xe9/0x110 [ 669.933381][T15025] ? __sys_recvmmsg+0xb5/0x5f0 [ 669.938137][T15025] __sys_recvmmsg+0x340/0x5f0 [ 669.942806][T15025] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 669.948601][T15025] ? kmsan_get_metadata+0x116/0x180 [ 669.953793][T15025] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.959856][T15025] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.966153][T15025] __do_fast_syscall_32+0x129/0x180 [ 669.971357][T15025] do_fast_syscall_32+0x6a/0xc0 [ 669.976205][T15025] do_SYSENTER_32+0x73/0x90 [ 669.980703][T15025] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.987017][T15025] RIP: 0023:0xf7ffa549 [ 669.991079][T15025] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 670.010678][T15025] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 670.019084][T15025] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002240 [ 670.027050][T15025] RDX: 000000005e117bbd RSI: 0000000000000043 RDI: 0000000000000000 [ 670.035105][T15025] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 670.043069][T15025] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 670.051032][T15025] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 670.059098][T15025] Uninit was stored to memory at: [ 670.064125][T15025] kmsan_internal_chain_origin+0xad/0x130 [ 670.069834][T15025] __msan_chain_origin+0x57/0xa0 [ 670.074760][T15025] __get_compat_msghdr+0x6db/0x9d0 [ 670.079865][T15025] get_compat_msghdr+0x108/0x2b0 [ 670.084801][T15025] do_recvmmsg+0xdc7/0x22e0 [ 670.089293][T15025] __sys_recvmmsg+0x340/0x5f0 [ 670.093974][T15025] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.100030][T15025] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.106184][T15025] __do_fast_syscall_32+0x129/0x180 [ 670.111373][T15025] do_fast_syscall_32+0x6a/0xc0 [ 670.116221][T15025] do_SYSENTER_32+0x73/0x90 [ 670.120715][T15025] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.127018][T15025] [ 670.129331][T15025] Uninit was stored to memory at: [ 670.134439][T15025] kmsan_internal_chain_origin+0xad/0x130 [ 670.140154][T15025] __msan_chain_origin+0x57/0xa0 [ 670.145082][T15025] __get_compat_msghdr+0x6db/0x9d0 [ 670.150181][T15025] get_compat_msghdr+0x108/0x2b0 [ 670.155108][T15025] do_recvmmsg+0xdc7/0x22e0 [ 670.159604][T15025] __sys_recvmmsg+0x340/0x5f0 [ 670.164272][T15025] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.170329][T15025] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.176476][T15025] __do_fast_syscall_32+0x129/0x180 [ 670.181664][T15025] do_fast_syscall_32+0x6a/0xc0 [ 670.186505][T15025] do_SYSENTER_32+0x73/0x90 [ 670.190999][T15025] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.197304][T15025] [ 670.199616][T15025] Uninit was stored to memory at: [ 670.204633][T15025] kmsan_internal_chain_origin+0xad/0x130 [ 670.210347][T15025] __msan_chain_origin+0x57/0xa0 [ 670.215272][T15025] __get_compat_msghdr+0x6db/0x9d0 [ 670.220372][T15025] get_compat_msghdr+0x108/0x2b0 [ 670.225304][T15025] do_recvmmsg+0xdc7/0x22e0 [ 670.229798][T15025] __sys_recvmmsg+0x340/0x5f0 [ 670.234464][T15025] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.240521][T15025] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.246673][T15025] __do_fast_syscall_32+0x129/0x180 [ 670.251860][T15025] do_fast_syscall_32+0x6a/0xc0 [ 670.256700][T15025] do_SYSENTER_32+0x73/0x90 [ 670.261194][T15025] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.267844][T15025] [ 670.270153][T15025] Uninit was stored to memory at: [ 670.275169][T15025] kmsan_internal_chain_origin+0xad/0x130 [ 670.280879][T15025] __msan_chain_origin+0x57/0xa0 [ 670.285829][T15025] __get_compat_msghdr+0x6db/0x9d0 [ 670.290928][T15025] get_compat_msghdr+0x108/0x2b0 [ 670.295855][T15025] do_recvmmsg+0xdc7/0x22e0 [ 670.300350][T15025] __sys_recvmmsg+0x340/0x5f0 [ 670.305028][T15025] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.311085][T15025] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.317246][T15025] __do_fast_syscall_32+0x129/0x180 [ 670.322435][T15025] do_fast_syscall_32+0x6a/0xc0 [ 670.327273][T15025] do_SYSENTER_32+0x73/0x90 [ 670.331768][T15025] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.339201][T15025] [ 670.341509][T15025] Uninit was stored to memory at: [ 670.346523][T15025] kmsan_internal_chain_origin+0xad/0x130 [ 670.352231][T15025] __msan_chain_origin+0x57/0xa0 [ 670.357158][T15025] __get_compat_msghdr+0x6db/0x9d0 [ 670.362258][T15025] get_compat_msghdr+0x108/0x2b0 [ 670.367183][T15025] do_recvmmsg+0xdc7/0x22e0 [ 670.371680][T15025] __sys_recvmmsg+0x340/0x5f0 [ 670.376347][T15025] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.382495][T15025] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.388640][T15025] __do_fast_syscall_32+0x129/0x180 [ 670.393855][T15025] do_fast_syscall_32+0x6a/0xc0 [ 670.398693][T15025] do_SYSENTER_32+0x73/0x90 [ 670.403188][T15025] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.409491][T15025] [ 670.411976][T15025] Uninit was stored to memory at: [ 670.416994][T15025] kmsan_internal_chain_origin+0xad/0x130 [ 670.422704][T15025] __msan_chain_origin+0x57/0xa0 [ 670.427655][T15025] __get_compat_msghdr+0x6db/0x9d0 [ 670.432772][T15025] get_compat_msghdr+0x108/0x2b0 [ 670.437702][T15025] do_recvmmsg+0xdc7/0x22e0 [ 670.442197][T15025] __sys_recvmmsg+0x340/0x5f0 [ 670.446869][T15025] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.453447][T15025] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.459594][T15025] __do_fast_syscall_32+0x129/0x180 [ 670.464780][T15025] do_fast_syscall_32+0x6a/0xc0 [ 670.469618][T15025] do_SYSENTER_32+0x73/0x90 [ 670.474111][T15025] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.480413][T15025] [ 670.482725][T15025] Uninit was stored to memory at: [ 670.487742][T15025] kmsan_internal_chain_origin+0xad/0x130 [ 670.493468][T15025] __msan_chain_origin+0x57/0xa0 [ 670.498396][T15025] __get_compat_msghdr+0x6db/0x9d0 [ 670.503498][T15025] get_compat_msghdr+0x108/0x2b0 [ 670.508428][T15025] do_recvmmsg+0xdc7/0x22e0 [ 670.512921][T15025] __sys_recvmmsg+0x340/0x5f0 [ 670.517588][T15025] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.523645][T15025] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.529791][T15025] __do_fast_syscall_32+0x129/0x180 [ 670.534979][T15025] do_fast_syscall_32+0x6a/0xc0 [ 670.539819][T15025] do_SYSENTER_32+0x73/0x90 [ 670.544320][T15025] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.550622][T15025] [ 670.552950][T15025] Local variable ----msg_sys@do_recvmmsg created at: [ 670.559613][T15025] do_recvmmsg+0xc2/0x22e0 [ 670.564018][T15025] do_recvmmsg+0xc2/0x22e0 20:47:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) 20:47:54 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x20000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 670.831663][T15028] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 20:47:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000100)) 20:47:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd0ec}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000400)="31eae61a93a798d52835f2b393c4d05c99060b6b4e7fd147755afb8fb356b05ff22f84b32de22c72d5bdd671968385bb3aa6f64d6af62c02f86d040b0997d64842b59b9ba5", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)=@l2tp, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000540)=""/247}, {&(0x7f0000000640)=""/138}, {&(0x7f0000000700)=""/164}, {&(0x7f00000007c0)=""/129}, {&(0x7f0000000880)=""/213}], 0x0, &(0x7f0000000a40)=""/4096}}, {{&(0x7f0000001a40)=@ipx, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001ac0)=""/247}, {&(0x7f0000001bc0)=""/178}, {&(0x7f0000001c80)=""/229}, {&(0x7f0000001d80)=""/235, 0xffffff42}], 0x0, &(0x7f0000001ec0)=""/179}}, {{&(0x7f0000001f80)=@sco={0x1f, @fixed}, 0x0, &(0x7f0000000240)=[{&(0x7f0000002000)=""/164}, {&(0x7f00000020c0)=""/78}, {&(0x7f0000002140)=""/86}], 0x0, &(0x7f0000002200)=""/51}}], 0x2fb70505e117bbd, 0x43, 0x0) 20:47:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6c3, 0x0, &(0x7f0000000100)) 20:47:54 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x22000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 671.403661][T15035] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 20:47:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8942, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 20:47:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x80, {0xffffffffffffffff}}, "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", "204b9e1804d636301150775298e6490040d0ecb72371cfe0ccc258d2b4450458b909ae785f60b932863937ed25df0ce2b046ccc47e3501ed7a53e69d95dfb761f3fb81659983876f915b21b4b91270b4607875b751136514bb42b1de575e5ae05e98fd37dde49acb6a8e7f7c592ceb8793d00c84515e9b091fca8056f69ef47c1c91735af04b3077a94a24147489c6bbc3d63a76ba4eb1e6adf014106f4b0117fc6a2b2c84ca9e6c40fade373fd49f657e5e828399868d39d2a9d8cb3f4508e156d31ded826a64d84b19ceb0c13d9566f14866028f00408428bc6b9a27761fb13e70561fa8bb45bf2547baeebd7c99e01c1ebdac09ba75e3f67b2bc6898ca2c8e6c2b09efef1e688c74fe8e214b657d3325725531f9ce71d59532adc69f40e0b821fbd14558133f9fcd9d5ace9150703b5879f74028583dccd4984a9fedf23f1f6b8c501f9a99762079404f109e6d69b025edbf2d3169e44f186eb60e7abf9539cb8013670435420f54b7e485644f5afc2d0581d8404c23bcf2c0bcd6d3a6fbc658721e74546ea52d57f259e841e87f01ace9d7fb10bb4356abffa306d91963914bc144e486f78c048aafe20eae27ff53250de7bed8c4167780c53facfd741b93f53d67a60eba1527701896bcd29a6cc20b9390582421eb0e5dce7a66a94881904dd91c47c59e8b7219adae86ba78b230306829368a56dc908245fc72886c3b18facea659b27466d3c6a85b541f20a012660319f8f4ba0faf0d83d28ac63ae417323a0f75b88235d1a60a29c41f662b34ac40ac19c94f227567860a998f5e4d8f65b930c1a1209ba04cc2406599914e8ed7c98d8095a56fd29920c47c6221bf7e6a076dfc90947af9468d8844731ac3923896f25a8402421e24e1d328e5b9daeb97048b87e3d374874071931ad791c1f03324ba01d463364a5bb1dba7e3b807aec9c333703397a45918c73b443dd46f7b289736662ad833302fa89567e44c3de8e2f87bb5f8758abf6f888ad26bb5ed48a4bd828d8fcf5c01cf7588009c1a6c35e94142950b3bac8fa0af15c2f30504cef3e544b132e4096a836aa49336cbe878d2e33075d0712adc3e75b9f9bc7ec420f123084eb296119171535c4fa49d460d4444eb309f424ec13be89ff6641caa089da262ff89c0d4b1a86fac91361a7a124a0e4b27de253186e10671d2532d600f6b4089dc690f600363092ad93fb62fbab9e1a96caefe31e4c117420fd1df64e4e0cf4967cb026a003be444278553c2e58e19ec5a6db3921fab8fa0748965e523659e54a3e01190492f9b01811d06b13d8c833454ab5a93af8a9ad27a155d682d8c78f074da17d6ccb7ded5b5f3c30e3afb3c0e4aab6ce797e8142df9a74f486aee74c0bc021c227d802c5f5e79678c45bac331d6ec24ecb404296dc9e90b2c191fc14c53505e92587f43a5eedc56a6408048d9dbb8bee8840a656952cb361f0d76baa20939e6e8ab917e12b76dd812b95e68c90708d7cd81aa18002eea116f4190e49d1f628a509c8fb65f393ef5bcf7d1b9ea289e0532ee5f46e65709e84aaa7a6334c58eaab5c3cced88fa3e9e365ace119a3c40dfe336abbe6d3a09dfd895cdc3daae26ae9d3f68a3a2184ac5f6972ef034f1f9f0d4100a55b8638db0986f362a23b599903909a5a6193fc2c6e54adc965ff5d48bc1ed1b6ff0ab226b9598f70a13ca0a0b2d2cc05f17449bd4cbd224fa75810955011d5a401348c0b75546c1fd86824ced7b0c79cb4d13a3722aef6f7a0cb49f76a372ff133736f04b67bf6a74d5164a227f4865dfd15181e0a9e5dc53317ffb04a7ab1fba87d3b34bd1cee7c6aef4b3ebef183c9fcd4daf091ef1f5f2709a7eb4a648242c408e7d5b10b766e0f648c654d99d0722189c4956474892e379a84b1f09f13ba589423e43b4b0dd267b1d0c976fb64903ea2d22e2612d9dbad91536a986f44986d74578f2cf378dc6505cc26261548a080e11d74fed2cdaa90479f0656fd927f89a0624f4ce943981ffbec2ceb27c7fb6e6ee7df7c2d26d7151f1dadb172a0017787c5d32d6408b6662c8f5348f34e63649206142164f7aa076b2c83bfffe44126ee923f0b9bc917e52308373553cf19e6798ac83ace350be47f445ef0d268c2a4fc67998a5907db42decc63fcfc30df0a4543da178e442aec97060edc209e34849f6beea0e366eccc80b87c1c16f89e5608b96c176ccfaf6014a619b83d72c5a89749cf763fd76c6ae82b6a1322674838ab9e5f9a0db7aa8b7d27db308edb664fc0197756f6709df36d9f6ed678944e18455a8d49434f9a6f223cbf52b6a1ba266a55331ffe7e83fb4130c2f5528626c4e451d8bac1da046dd59249fe41b6c8a36e82346918e0177c876f44101ff9f7721d8fbe1eca04e13ba8db3f5bd01c3661df0d6c8a24d45a246e0ac80aed4178901a71a939da4622592b3a8d87b3ae35370530039d7d413455e9d61656b58a1e63aa9bf1a87d8bcc6605c3167836f82ba01f54934e2d31d7463e1848ee8a2cca55a029d5ed37236dda9f278981cdb330eabc6bfc33a7fee5678c38b8e0a9258fa8ce5cb8abc3320d44dd16098df1bbf9d3e3142ec1838ba81785e37dc97fda2797e3cf6b7d6c367737b4df96a242149bbba7af54da91b404fbf01f4ecfb7ebd97c67de2415b3bca3b5f21deae988733dcb547a17aa38c0b98aba60fbb1d57f9e8f005ae6233e5da68da32c7a2778944a2eacba03e3312fe968fa3be0e2ceb4d8526803e7a8f24618b1003860e424da518c9602cb092c9c6b930b72523bbf615ad8330e337e64ff82eb78d9a2384e86afece8aa9d9cb1b7ab27265261a3cf542e1655792ed66b28d27bf4f02d13e93413bfc5fae7dbec15aac85331ae3d4032679988ffd1c1750447f763ebc9ba8f8ba4521b74563af6ee8a996af3707dd03118c3f0d18d612a5105519310f7b8c5eb4b7e3a0d675374da18314d144b5d5d0ba2735dab4efdf68f70285ce4d35032427e23fe7c59c5844879550417dc93d2221fe0ff82c7e21ebba19c01fefc6f6eeb7078e7557f077ca089246e6f3901e127ca4685c191847ae720ce30d41939239b2835d9cfd126faabc88eb80d409d8ec1cdf6070c55109bdbbb668fd56c6ebd3503986cdf5ade19903a85516f0ed87872f397e6244b0f58c70b8dd0cbc408dd7a87c42d672d31fde7fbc31b3acff4be744b933ec0645f76b52481ba6f50a25a98f89d9989e347b682a459eb38004d0de0a7314f8319b1e0ce5152a4928d7f59769347a7f48af595d028b5012cf5b7fc081cbec3c5ad30801947b5d3f87a242b05691ef3f46f0ba35fa6ee28a966ad42e34ef6192cb6e5de41411df4638c825688abc1c8f1fa7b2eced5ae40a5d35d7cfd981f4dd46a91e8f123187d8e99a947020cdc4cfcb66ee004232ed5badfa694fd943ed59f01433989e5663a77fd2bbcdbfaad5ab482150f22ffa6b1ae9e99134b320c04444c3d5d71e37c6d4faf82b1297d75a520e6e6c5a0d7ab86dea5245a97b16a7690f50e9abd452da33c58974cb63e4711fece83cf1251c6eecc7c9a887b0a881f148b6c8fa3749ef09661488909a2f74e41a4968f5f1d1ebd9a511f5732ea60a18032d68dcf34a5914b1c24275e6c3d331a8c454e4c615dc5f6ce4de1b44fc755da73eef517bca08fa464443eabf4046961625ee82c406e08359b49785a1cbe9822cada3375da9adf55bd50e156a314f10107a3fb880a944fa3a0cdb4be2234c19ab26f8075c6389a0a6062e82050b493a30e617f728b8d0ced0b69da60c6fdadd95ee1c0e656b63ecc72a491e07bce4c3df3761e51bb327a86d55a375e4f5859a8b179a47f4b5b8b85fed0db916e31885d0ad185d6c7e79449e282a5d10a7cf86d0305a2673cd9aa834d130fcb1098c0f69771ae23e2b49cdd3d39be17fcc309a282486bf0e0829a0805a036b0b1e357f03a861857312dab3033f00957ff6f03a35240724bc6adf429090f555aca563ffb5e4b67c75486149f2495971bf653617f29e50d59da32288afeabc768787d2e830c70d5f0dbd8db5e9923b8893f32c4cdc0d8130caefade59d7f5e270f8b5487b69815dd8cec6d3dfa3ca308987f2970ab3e8714cdbae27dc22fa434805c9284b904840a92bc76490c15c6a04df137940d48f7ac6285f858611376f447ebaf11ce4014066d57e5fa579b588e0d795fb0322d1b8606faf9507092be3e320184a5324df47792e8b015ee27ace73b0bc05f3eff2c2a9ee45752df32a85b1ad5679aedbe40ac59511938929e210a409e538c139d1fb93891d2b9908f915b9c556788bb8926b6a96923038a119eb68bcb528a42e97f8fbd49e7d5bb3e51987cca590ea8a18e049f64d8c994d63a707c441e63509f909adf5f7c26d36714bd56307513003f8f85f20c8fea4248627d2f19891baef9b134a8ecb6e3da6232c5b818d7469645038312b6b952f782f28ccd199367a51f750927e5f11ef04cb299dc7ba0c24500134d3a9a0a4f62903ae930f5ba49c39855ffc4aba6cc9d400075f094875db9ebcbcbb35309421d08a928b0216dcbbf718761b01b4d41cf55b0b2bf4c89603a61e5ac2f5bf5236d4bee90617e1b2fdc3a4540db2c89561c1cb9b1e28436013546e654e36fa328097ce8a4baf5a2fd78f9bca617bd4de062dbbc38c7356232b385823b6c604a401f43f5864111eff29045c12b6c622182e097caa5a9945133375b46dc0e268e860dd58b62403c41393f02c7f1d23a1d0daad5d2eb7a085387ea6b81ceb6191d5ffa7f58848996caad4796ee8d9e1bad072455a37d8b64888cb4007f344783afca22db07a2ccb8531c6a9d69bffdf1f949e3fce89f223119595c5b9bfa51893ff36849be61ff02939360a5d5b0e05d22aa3a1f16c27103edeb00c0f763bd4251805ec8d894692cd1636b4b1c96ab613896c17b2fb8a414a91463d54f145e1d49378e726e5921d8cd34aeb176a36701c9b75311806efcf402d4345034d7fd5165857bd2cd07b32a18334a3cf358dadbc8144b806120805a07714d8d0029fe0db7958bbb69b9a216e5945fdf0b892665c0bad2cd822797d5c7223094cd54042c781fba9d7f05a169f390225385d5c055896dc8a620a637a7c73ee77fbf2152fb62af9bcbe01389dd846724fa24ca6088d2bddf9bcae4d9e11f86266e4d87f6b11f3721c30c3f48ddfecb7623802c7e3f595b088473747d25b70bbdf8920924c6bb9e202e6d54e340a469e8ecf66b49dda0036a7d071492742593c2e02bd7bd703774f2ac8c45dbfa1f8ce4c205a05064362bf2819e80bd406367a86ece3f5d54b43029b3f7fcc2378c5e33e8de66fa5f3c4974310c3ac4d2ab1234b1fea14d71512c578dfab154a74dc66c8a5ff983a41e02c57c58cd9c3a77d22f15f8a6abe41de51ce4a92151ee25c6f2c4feb0453b4f86fb4c7e19063b871ff6458b2ad51b992df6b16de3a5a2f5935c85d5a8709d82943c645f6199e76b38d718b86945638d92daa15aeb9beaa53028a425c6ee90dbd58b57f4a748ec0037fca725812aaac8e201d5121c06c9d3bfcbe799b9fa28440fceec78a5d39a112626bd0f9e530cb5573083e6b3b0ce5ef60e85ea643331d45663f309d75d36c88ed56abbac74672daa72c2f180ab5d117d2ab17db9e36a807bcaa62a07aa5486d39d63f64d23f03e58f6fa346b39005cde05121ecc2146ae982d02532a2deb90d8b9cfd32ff03a5294933292fb3d58760bc81a72df0e602b9b4b7e407bc542924e9763fe0d4bd5346ccb9e10b1ea7dade31d4bbc9"}) 20:47:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x2, 0x30, 0x0, 0x0) 20:47:55 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x24000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:47:55 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') r1 = openat(r0, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) getdents(r1, &(0x7f0000000000)=""/94, 0x5e) 20:47:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd0ec}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000400)="31eae61a93a798d52835f2b393c4d05c99060b6b4e7fd147755afb8fb356b05ff22f84b32de22c72d5bdd671968385bb3aa6f64d6af62c02f86d040b0997d64842b59b9ba5", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)=@l2tp, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000540)=""/247}, {&(0x7f0000000640)=""/138}, {&(0x7f0000000700)=""/164}, {&(0x7f00000007c0)=""/129}, {&(0x7f0000000880)=""/213}], 0x0, &(0x7f0000000a40)=""/4096}}, {{&(0x7f0000001a40)=@ipx, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001ac0)=""/247}, {&(0x7f0000001bc0)=""/178}, {&(0x7f0000001c80)=""/229}, {&(0x7f0000001d80)=""/235, 0xffffff42}], 0x0, &(0x7f0000001ec0)=""/179}}, {{&(0x7f0000001f80)=@sco={0x1f, @fixed}, 0x0, &(0x7f0000000240)=[{&(0x7f0000002000)=""/164}, {&(0x7f00000020c0)=""/78}, {&(0x7f0000002140)=""/86}], 0x0, &(0x7f0000002200)=""/51}}], 0x2fb70505e117bbd, 0x43, 0x0) 20:47:56 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x1000003, &(0x7f0000000180)=ANY=[]) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 20:47:56 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x26000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x2, 0x0, 0x0, 0x0) 20:47:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000040)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="12a06aaa39f2a786c01b405f8864", 0x1000e}], 0x1}, 0x0) 20:47:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x0, 0x0, 0x0, &(0x7f0000003880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:47:57 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x80000, &(0x7f0000001500)) 20:47:57 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0xc0189436, &(0x7f0000000180)=""/61) 20:47:57 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x28000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:57 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000140)="eb", 0x1}, {&(0x7f0000000240)='Z', 0x1, 0x10001}], 0x0, 0x0) 20:47:57 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x13, r0, 0x0) 20:47:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd0ec}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000400)="31eae61a93a798d52835f2b393c4d05c99060b6b4e7fd147755afb8fb356b05ff22f84b32de22c72d5bdd671968385bb3aa6f64d6af62c02f86d040b0997d64842b59b9ba5", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)=@l2tp, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000540)=""/247}, {&(0x7f0000000640)=""/138}, {&(0x7f0000000700)=""/164}, {&(0x7f00000007c0)=""/129}, {&(0x7f0000000880)=""/213}], 0x0, &(0x7f0000000a40)=""/4096}}, {{&(0x7f0000001a40)=@ipx, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001ac0)=""/247}, {&(0x7f0000001bc0)=""/178}, {&(0x7f0000001c80)=""/229}, {&(0x7f0000001d80)=""/235, 0xffffff42}], 0x0, &(0x7f0000001ec0)=""/179}}, {{&(0x7f0000001f80)=@sco={0x1f, @fixed}, 0x0, &(0x7f0000000240)=[{&(0x7f0000002000)=""/164}, {&(0x7f00000020c0)=""/78}, {&(0x7f0000002140)=""/86}], 0x0, &(0x7f0000002200)=""/51}}], 0x2fb70505e117bbd, 0x43, 0x0) 20:47:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000080)={0x3}) 20:47:57 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x2a000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x18, 0x2, &(0x7f0000003800)=@raw=[@call={0x85, 0x0, 0x0, 0x45}, @generic={0xff, 0x5, 0x8, 0x0, 0x200}], &(0x7f0000003880)='syzkaller\x00', 0x0, 0x1b, &(0x7f00000038c0)=""/27, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:47:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x560d, &(0x7f0000000040)) 20:47:58 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x6ca00) [ 675.110457][T15114] not chained 20000 origins [ 675.115026][T15114] CPU: 1 PID: 15114 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 675.123709][T15114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 675.133774][T15114] Call Trace: [ 675.137082][T15114] dump_stack+0x21c/0x280 [ 675.141437][T15114] kmsan_internal_chain_origin+0x6f/0x130 [ 675.147173][T15114] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 675.152995][T15114] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 675.159074][T15114] ? udp_recvmsg+0x1d9d/0x2360 [ 675.163864][T15114] ? kmsan_get_metadata+0x116/0x180 [ 675.169074][T15114] ? kmsan_internal_set_origin+0x85/0xc0 [ 675.174722][T15114] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 675.180808][T15114] ? _copy_from_user+0x201/0x310 [ 675.185758][T15114] ? kmsan_get_metadata+0x116/0x180 [ 675.190968][T15114] __msan_chain_origin+0x57/0xa0 [ 675.195943][T15114] __get_compat_msghdr+0x6db/0x9d0 [ 675.201070][T15114] get_compat_msghdr+0x108/0x2b0 [ 675.206025][T15114] do_recvmmsg+0xdc7/0x22e0 [ 675.210538][T15114] ? kmsan_get_metadata+0x116/0x180 [ 675.215759][T15114] ? kmsan_internal_set_origin+0x85/0xc0 [ 675.221417][T15114] ? __msan_poison_alloca+0xe9/0x110 [ 675.226721][T15114] ? __sys_recvmmsg+0xb5/0x5f0 [ 675.231510][T15114] __sys_recvmmsg+0x340/0x5f0 [ 675.236202][T15114] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 675.242021][T15114] ? kmsan_get_metadata+0x116/0x180 [ 675.247240][T15114] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.253327][T15114] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.259501][T15114] __do_fast_syscall_32+0x129/0x180 [ 675.264716][T15114] do_fast_syscall_32+0x6a/0xc0 [ 675.269672][T15114] do_SYSENTER_32+0x73/0x90 [ 675.274194][T15114] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.280528][T15114] RIP: 0023:0xf7ffa549 [ 675.284607][T15114] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 675.304222][T15114] RSP: 002b:00000000f55f40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 675.312649][T15114] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002240 [ 675.320634][T15114] RDX: 000000005e117bbd RSI: 0000000000000043 RDI: 0000000000000000 [ 675.328616][T15114] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 675.336601][T15114] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 675.344585][T15114] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 675.352564][T15114] Uninit was stored to memory at: [ 675.357611][T15114] kmsan_internal_chain_origin+0xad/0x130 [ 675.363346][T15114] __msan_chain_origin+0x57/0xa0 [ 675.368295][T15114] __get_compat_msghdr+0x6db/0x9d0 [ 675.373422][T15114] get_compat_msghdr+0x108/0x2b0 [ 675.378376][T15114] do_recvmmsg+0xdc7/0x22e0 [ 675.382899][T15114] __sys_recvmmsg+0x340/0x5f0 [ 675.387588][T15114] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.393673][T15114] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.399848][T15114] __do_fast_syscall_32+0x129/0x180 [ 675.405086][T15114] do_fast_syscall_32+0x6a/0xc0 [ 675.409951][T15114] do_SYSENTER_32+0x73/0x90 [ 675.414452][T15114] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.420755][T15114] [ 675.423067][T15114] Uninit was stored to memory at: [ 675.428086][T15114] kmsan_internal_chain_origin+0xad/0x130 [ 675.433803][T15114] __msan_chain_origin+0x57/0xa0 [ 675.438752][T15114] __get_compat_msghdr+0x6db/0x9d0 [ 675.443857][T15114] get_compat_msghdr+0x108/0x2b0 [ 675.448785][T15114] do_recvmmsg+0xdc7/0x22e0 [ 675.453277][T15114] __sys_recvmmsg+0x340/0x5f0 [ 675.457943][T15114] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.464000][T15114] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.470150][T15114] __do_fast_syscall_32+0x129/0x180 [ 675.475341][T15114] do_fast_syscall_32+0x6a/0xc0 [ 675.480181][T15114] do_SYSENTER_32+0x73/0x90 [ 675.484674][T15114] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.490982][T15114] [ 675.493294][T15114] Uninit was stored to memory at: [ 675.498315][T15114] kmsan_internal_chain_origin+0xad/0x130 [ 675.504027][T15114] __msan_chain_origin+0x57/0xa0 [ 675.508955][T15114] __get_compat_msghdr+0x6db/0x9d0 [ 675.514054][T15114] get_compat_msghdr+0x108/0x2b0 [ 675.518983][T15114] do_recvmmsg+0xdc7/0x22e0 [ 675.523476][T15114] __sys_recvmmsg+0x340/0x5f0 [ 675.528142][T15114] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.534198][T15114] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.540343][T15114] __do_fast_syscall_32+0x129/0x180 [ 675.545533][T15114] do_fast_syscall_32+0x6a/0xc0 [ 675.550372][T15114] do_SYSENTER_32+0x73/0x90 [ 675.554874][T15114] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.561181][T15114] [ 675.563495][T15114] Uninit was stored to memory at: [ 675.568516][T15114] kmsan_internal_chain_origin+0xad/0x130 [ 675.574229][T15114] __msan_chain_origin+0x57/0xa0 [ 675.579155][T15114] __get_compat_msghdr+0x6db/0x9d0 [ 675.584255][T15114] get_compat_msghdr+0x108/0x2b0 [ 675.589189][T15114] do_recvmmsg+0xdc7/0x22e0 [ 675.593683][T15114] __sys_recvmmsg+0x340/0x5f0 [ 675.598351][T15114] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.604413][T15114] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.610561][T15114] __do_fast_syscall_32+0x129/0x180 [ 675.615750][T15114] do_fast_syscall_32+0x6a/0xc0 [ 675.620594][T15114] do_SYSENTER_32+0x73/0x90 [ 675.625090][T15114] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.631392][T15114] [ 675.633706][T15114] Uninit was stored to memory at: [ 675.638724][T15114] kmsan_internal_chain_origin+0xad/0x130 [ 675.644449][T15114] __msan_chain_origin+0x57/0xa0 [ 675.649383][T15114] __get_compat_msghdr+0x6db/0x9d0 [ 675.654491][T15114] get_compat_msghdr+0x108/0x2b0 [ 675.659427][T15114] do_recvmmsg+0xdc7/0x22e0 [ 675.663922][T15114] __sys_recvmmsg+0x340/0x5f0 [ 675.668596][T15114] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.674653][T15114] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.680798][T15114] __do_fast_syscall_32+0x129/0x180 [ 675.685991][T15114] do_fast_syscall_32+0x6a/0xc0 [ 675.690835][T15114] do_SYSENTER_32+0x73/0x90 [ 675.695331][T15114] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.701897][T15114] [ 675.704211][T15114] Uninit was stored to memory at: [ 675.709230][T15114] kmsan_internal_chain_origin+0xad/0x130 [ 675.714948][T15114] __msan_chain_origin+0x57/0xa0 [ 675.719876][T15114] __get_compat_msghdr+0x6db/0x9d0 [ 675.724991][T15114] get_compat_msghdr+0x108/0x2b0 [ 675.730000][T15114] do_recvmmsg+0xdc7/0x22e0 [ 675.734524][T15114] __sys_recvmmsg+0x340/0x5f0 [ 675.739198][T15114] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.745255][T15114] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.751403][T15114] __do_fast_syscall_32+0x129/0x180 [ 675.756607][T15114] do_fast_syscall_32+0x6a/0xc0 [ 675.761474][T15114] do_SYSENTER_32+0x73/0x90 [ 675.765979][T15114] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.772286][T15114] [ 675.774600][T15114] Uninit was stored to memory at: [ 675.779637][T15114] kmsan_internal_chain_origin+0xad/0x130 [ 675.785356][T15114] __msan_chain_origin+0x57/0xa0 [ 675.790291][T15114] __get_compat_msghdr+0x6db/0x9d0 [ 675.795391][T15114] get_compat_msghdr+0x108/0x2b0 [ 675.800325][T15114] do_recvmmsg+0xdc7/0x22e0 [ 675.804822][T15114] __sys_recvmmsg+0x340/0x5f0 20:47:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 675.809492][T15114] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.815556][T15114] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.821706][T15114] __do_fast_syscall_32+0x129/0x180 [ 675.826899][T15114] do_fast_syscall_32+0x6a/0xc0 [ 675.831745][T15114] do_SYSENTER_32+0x73/0x90 [ 675.836243][T15114] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.843000][T15114] [ 675.845318][T15114] Local variable ----msg_sys@do_recvmmsg created at: [ 675.851989][T15114] do_recvmmsg+0xc2/0x22e0 [ 675.856410][T15114] do_recvmmsg+0xc2/0x22e0 20:47:59 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x5450, 0x0) 20:47:59 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x2c000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:47:59 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x1, 0x60802) write$char_usb(r0, &(0x7f0000000080)="b8", 0x1) 20:47:59 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x1, 0x60802) write$char_usb(r0, &(0x7f0000000180)="4e843ae3efc771fb", 0x8) 20:48:00 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) mount$fuseblk(0x0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x9014a1, 0x0) 20:48:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x3, 0x1, 0x801}, 0x14}}, 0x0) 20:48:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000040)) 20:48:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x6c9, 0x0, 0x2f) 20:48:00 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x2e000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1a, 0x0, &(0x7f0000000100)) 20:48:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0x40) 20:48:00 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffefff}]}) 20:48:01 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x30000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x5603, &(0x7f0000000040)) 20:48:01 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[]) getdents64(r0, &(0x7f0000000540)=""/38, 0x26) 20:48:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x143100) ioctl$EVIOCGPHYS(r0, 0x5452, &(0x7f0000000180)=""/61) 20:48:01 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x1000003, &(0x7f0000000000)) mknodat(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) [ 678.231908][ T31] audit: type=1326 audit(1604609281.557:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=15148 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fd2549 code=0xffff0000 20:48:01 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x32000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:01 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/vmstat\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000300)=""/209, 0xd1) 20:48:02 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0xc810, &(0x7f00000003c0)={[], [{@euid_eq={'euid'}}]}) [ 678.771380][ T31] audit: type=1326 audit(1604609282.097:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=15148 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fd2549 code=0xffff0000 20:48:02 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x1000003, &(0x7f0000000000)=ANY=[]) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0) 20:48:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x12, 0x0, 0x0, 0x1f, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x40) 20:48:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000001580)=""/207, &(0x7f0000001680)=0xcf) 20:48:02 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x34000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:02 executing program 3: perf_event_open(&(0x7f00000014c0)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000540)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xd1\x96~l\x14sI~\x17P\r\x92\xd3\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8bA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob;\x85\x8a*{\x1d', 0x5) ftruncate(r0, 0x1000000) lseek(r0, 0x0, 0x3) 20:48:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x1e00}) 20:48:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)={0x2c, 0x1, 0x2, 0x3, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @remote}}}]}]}, 0x2c}}, 0x0) 20:48:02 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='\x00', &(0x7f0000000900)=""/101, 0x65) 20:48:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 20:48:03 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x36000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x6cb, &(0x7f0000000000)=0x1, 0x4) 20:48:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x44, 0x2, 0x6, 0x5, 0x2000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) 20:48:03 executing program 5: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x840, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:48:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000040)={0x3}) 20:48:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getpeername$packet(r0, 0x0, 0x0) 20:48:03 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x38000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:03 executing program 3: syz_mount_image$tmpfs(&(0x7f0000001040)='tmpfs\x00', &(0x7f0000001080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)={[{@mpol={'mpol', 0x3d, {'prefer'}}}]}) [ 680.688872][T15207] fuse: Bad value for 'fd' [ 680.739379][T15207] fuse: Bad value for 'fd' 20:48:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, 0x0, 0x0) 20:48:04 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, r0+10000000}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) 20:48:04 executing program 5: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@iocharset={'iocharset', 0x3d, 'maccenteuro'}}, {@sbsector={'sbsector'}}, {@dmode={'dmode'}}]}) 20:48:04 executing program 2: sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000800)) [ 681.114716][T15218] tmpfs: Bad value for 'mpol' [ 681.136624][T15218] tmpfs: Bad value for 'mpol' 20:48:04 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x3a000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:04 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000003280), 0x109006, &(0x7f0000003300)) 20:48:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 20:48:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000500)={'gretap0\x00', 0x0}) 20:48:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000080)="fa0e1eb48a2eee77f22e0117c6ed9126cfb2e7b105500d9604965410d77e", 0x1e}, {&(0x7f00000000c0)="8f", 0x1}], 0x2}, 0x0) [ 681.880007][T15229] ISOFS: Unable to identify CD-ROM format. 20:48:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x12, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x40) 20:48:05 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x3c000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6c7, 0x0, &(0x7f0000000100)) 20:48:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, 0x0, 0x10) 20:48:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1, 0x14}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000080)="fa", 0x1}], 0x1}, 0x0) [ 682.430894][T15229] ISOFS: Unable to identify CD-ROM format. 20:48:06 executing program 5: getegid() ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x29, 0x1, 0x7, 0x10001, 0x33, @local, @local, 0x10, 0x20, 0x3}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000000080)="e57ba4280fb15a22a97d54fd02833359cf5679d8e6c33bff2d8f621ecc658ddc41be323a589f235786b86b759b0401", 0x2f, 0x9}, {&(0x7f00000000c0)="6e83d35fe9d85a0db44ec8ec42fc9c02b004128bdd9469fa1fa121bd9f9c49b6c0a82b4a2ca2668271da59d5807e38137be75c9c38f313e81df5ab292007625d4a3a5d7a23e7e2082a8e65292e4514a4dfa4b38c2e73ee3bfafb53d67c3c45", 0x5f, 0xff}, {0x0, 0x0, 0x2}], 0x10000, &(0x7f0000000380)={[{@shortname_win95='shortname=win95'}, {@shortname_winnt='shortname=winnt'}], [{@dont_hash='dont_hash'}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsroot={'smackfsroot', 0x3d, '!#\'[\':[{}$/:\\,\'+['}}, {@smackfshat={'smackfshat'}}]}) 20:48:06 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x1, 0x0) pselect6(0x40, &(0x7f0000001500), 0x0, &(0x7f0000000100)={0x8}, 0x0, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/162, 0xa2) 20:48:06 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x3e000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000680)={'ip6gre0\x00', &(0x7f0000000600)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x7850}}) 20:48:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x10, &(0x7f0000000000), 0x4) 20:48:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000580)) [ 683.173905][T15267] FAT-fs (loop5): Unrecognized mount option "dont_hash" or missing value 20:48:06 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x40000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x908, 0x1}, 0x40) 20:48:06 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xe01, 0x0) 20:48:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x3, 0x201}, 0x14}}, 0x0) 20:48:06 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x1000000}]}) [ 683.424942][T15275] FAT-fs (loop5): Unrecognized mount option "dont_hash" or missing value 20:48:07 executing program 5: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r2 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x0, 0x0) write$char_usb(r2, 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) [ 683.970933][T15285] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 20:48:07 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x80000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:07 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x200000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:07 executing program 0: r0 = memfd_create(&(0x7f0000000540)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xd1\x96~l\x14sI~\x17P\r\x92\xd3\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8bA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob;\x85\x8a*{\x1d', 0x5) ftruncate(r0, 0x1000000) lseek(r0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 20:48:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000000)={0xa}) [ 684.429411][ T31] audit: type=1326 audit(1604609287.757:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=15282 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fd2549 code=0x1000000 20:48:07 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x1000003, &(0x7f0000000000)) syz_mount_image$tmpfs(&(0x7f0000001040)='tmpfs\x00', &(0x7f0000001080)='./file1\x00', 0x0, 0x0, 0x0, 0x349022, &(0x7f0000002240)) 20:48:07 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x64802) write$char_usb(r0, &(0x7f0000000080)="b8", 0xfffffdef) [ 684.677831][ T31] audit: type=1326 audit(1604609288.007:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=15282 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fd2549 code=0x1000000 20:48:08 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x200100, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 20:48:08 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 20:48:08 executing program 2: timer_create(0x7, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x989680}}, 0x0) 20:48:08 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, 0x0) 20:48:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x5423, &(0x7f0000000040)={0x13}) 20:48:08 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x200200, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:09 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 20:48:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f0000000300)=@framed={{}, [@alu={0x3}]}, &(0x7f0000000340)='syzkaller\x00', 0x6, 0xb4, &(0x7f0000000380)=""/180, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:48:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001080)={'ip6gre0\x00', &(0x7f0000001000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast2, 0x7800}}) 20:48:09 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x200300, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:48:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x40084503, 0x0) 20:48:10 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000300)=""/209, 0xd1) 20:48:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) 20:48:10 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x4b71, &(0x7f0000000040)) 20:48:10 executing program 5: getresuid(&(0x7f0000001c00), 0x0, 0x0) 20:48:10 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x240000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0xc0045878, 0x0) 20:48:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000100)) 20:48:11 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x300000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:11 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, r1+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, r0+10000000}}, 0x0) 20:48:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6c9, 0x0, &(0x7f0000000100)) 20:48:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000100)) 20:48:11 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x40000, &(0x7f00000002c0)) 20:48:11 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816106c48f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 20:48:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 20:48:11 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/4096) 20:48:11 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x400000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6bf, 0x0, &(0x7f0000000100)) 20:48:11 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 20:48:12 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816106c48f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 20:48:12 executing program 5: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, 0x0) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000000c0)) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) acct(&(0x7f0000000000)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FICLONE(r3, 0x40049409, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r5, 0x0, 0x0, 0x500, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r1, r2, 0x0) dup2(r3, r4) 20:48:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, 0x0, 0x0) 20:48:12 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x400100, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:12 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x541c, &(0x7f0000000040)={0x11}) 20:48:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0xe}, 0x40) 20:48:13 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x400200, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:13 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) 20:48:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x4, &(0x7f0000000300)=@framed={{}, [@alu={0x0, 0x0, 0x4}]}, &(0x7f0000000340)='syzkaller\x00', 0x6, 0xb4, &(0x7f0000000380)=""/180, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:48:13 executing program 5: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, 0x0) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000000c0)) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) acct(&(0x7f0000000000)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FICLONE(r3, 0x40049409, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r5, 0x0, 0x0, 0x500, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r1, r2, 0x0) dup2(r3, r4) [ 690.297281][T15401] Process accounting resumed 20:48:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6cb, 0x0, &(0x7f0000000100)) 20:48:13 executing program 4: mq_open(&(0x7f0000000080)='.[%,\x00', 0x0, 0x0, 0x0) 20:48:14 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x30, 0x2d, 0x31, 0x2d]}}}}]}) 20:48:14 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x400300, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:14 executing program 0: getresuid(&(0x7f0000001c00), &(0x7f0000001c40), &(0x7f0000001c80)) 20:48:14 executing program 4: syz_open_procfs(0x0, 0x0) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000000c0)) acct(&(0x7f0000000000)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FICLONE(r3, 0x40049409, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x500, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r1, r2, 0x0) dup2(r3, r4) 20:48:14 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) syz_mount_image$tmpfs(&(0x7f0000001040)='tmpfs\x00', &(0x7f0000001080)='./file1\x00', 0x0, 0x0, 0x0, 0x349022, &(0x7f0000002240)) [ 691.268544][T15429] tmpfs: Bad value for 'mpol' [ 691.310399][T15429] tmpfs: Bad value for 'mpol' [ 691.858082][T15441] Process accounting resumed 20:48:15 executing program 5: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, 0x0) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000000c0)) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) acct(&(0x7f0000000000)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FICLONE(r3, 0x40049409, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r5, 0x0, 0x0, 0x500, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r1, r2, 0x0) dup2(r3, r4) 20:48:15 executing program 4: mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x40c8037, 0xffffffffffffffff, 0x0) 20:48:15 executing program 2: 20:48:15 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x600000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'sit0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 20:48:15 executing program 0: request_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000040)='\x00', 0xfffffffffffffffe) 20:48:15 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x40284504, 0x0) 20:48:16 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x600100, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:16 executing program 2: r0 = memfd_create(&(0x7f0000000540)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xd1\x96~l\x14sI~\x17P\r\x92\xd3\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8bA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob;\x85\x8a*{\x1d', 0x5) lseek(r0, 0x0, 0x1) 20:48:16 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x0, 0x60802) r1 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000040)) r2 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000380)={{0x0, 0x9, 0x8, 0x5, 0x800, 0x6ad2, 0x8, 0x4, 0x9, 0x80, 0x102, 0x1, 0x1f, 0x3, 0x6}}) write$char_usb(r2, &(0x7f0000000000)="9c8e48b6a9e760ead7ae770e887cbf313cf29fd0d21ab9fecf27999a26", 0x1d) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffff764, 0x80) read$char_usb(r3, &(0x7f0000000080), 0x0) 20:48:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x143100) ioctl$EVIOCGPHYS(r0, 0x5452, &(0x7f0000000180)=""/61) 20:48:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) 20:48:16 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x40044581, 0x0) 20:48:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x18, 0x2, &(0x7f0000003800)=@raw=[@initr0], &(0x7f0000003880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:48:16 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x600200, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/1) 20:48:16 executing program 0: openat$vcsu(0xffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000001500), 0x0, &(0x7f0000000100)={0x8}, 0x0, 0x0) 20:48:17 executing program 5: openat$zero(0xffffff9c, 0x0, 0x402000, 0x0) 20:48:17 executing program 3: r0 = memfd_create(&(0x7f0000000540)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xd1\x96~l\x14sI~\x17P\r\x92\xd3\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8bA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob;\x85\x8a*{\x1d', 0x5) lseek(r0, 0x0, 0x2) 20:48:17 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000440)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 20:48:17 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x600300, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)={0x50, 0x1, 0x2, 0x3, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 20:48:17 executing program 5: r0 = gettid() prlimit64(r0, 0x0, &(0x7f0000000700)={0x0, 0x3}, 0x0) 20:48:17 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffff, 0x80001) write$cgroup_devices(r0, 0x0, 0x0) 20:48:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x400445a0, &(0x7f0000000180)=""/61) 20:48:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)={0x30, 0x1, 0x2, 0x3, 0x0, 0x0, {0xa}, [@CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_MASK={0x10, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x30}}, 0x0) 20:48:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x402c582a, &(0x7f00000000c0)={0x0, @ipx={0x4, 0x0, 0x0, "f48f56e368e1"}, @phonet, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}}) 20:48:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:48:18 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x800000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:18 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x145042, 0x0) r2 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000140)="fb", 0x1}], 0x1, 0x18180b, 0x0) sendfile(r1, r2, 0x0, 0x200000f) 20:48:18 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffe, 0x60802) write$char_usb(r0, &(0x7f0000000080)="b8", 0x1) 20:48:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1f, 0x0, &(0x7f0000000580)) 20:48:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:48:18 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x800100, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000001480), &(0x7f00000014c0)=0x4) 20:48:19 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000040)={0x9}) 20:48:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000000)={0xaeb}) 20:48:19 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 20:48:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:48:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x5412, &(0x7f0000000040)={0x11}) 20:48:19 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x800200, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:19 executing program 2: mq_open(&(0x7f0000000040)=':%^{{},\x1a!&\x00', 0x40, 0x0, &(0x7f0000000080)={0x8000, 0xc373, 0x10000007, 0xf9}) 20:48:19 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x4b69, &(0x7f0000000040)) 20:48:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x4, 0x0, 0xe}, 0x40) 20:48:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x4b68, 0x0) 20:48:20 executing program 0: r0 = socket(0x10, 0x2, 0x9) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:48:20 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x800300, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:48:20 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x30]}}}}]}) 20:48:20 executing program 3: r0 = socket(0x10, 0x2, 0x9) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c}, 0x1c}}, 0x0) 20:48:20 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{}]}) 20:48:20 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x900000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x84}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:48:21 executing program 4: r0 = memfd_create(&(0x7f0000000540)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xd1\x96~l\x14sI~\x17P\r\x92\xd3\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8bA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob;\x85\x8a*{\x1d', 0x5) lseek(r0, 0x0, 0x0) 20:48:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)={0x54, 0x1, 0x2, 0x3, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0x54}}, 0x0) 20:48:21 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x80202) ioctl$EVIOCGPHYS(r0, 0x5450, 0x0) 20:48:21 executing program 5: r0 = openat$zero(0xffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 20:48:21 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffe, 0x60802) write$char_usb(r0, &(0x7f0000000080)="b8c9835390", 0x5) 20:48:21 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xa00000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x2, 0x0) 20:48:22 executing program 3: 20:48:22 executing program 2: 20:48:22 executing program 5: 20:48:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x2, 0x109, 0x1}, 0x40) 20:48:22 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xa00100, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:22 executing program 4: r0 = memfd_create(&(0x7f0000000540)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xd1\x96~l\x14sI~\x17P\r\x92\xd3\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8bA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob;\x85\x8a*{\x1d', 0x5) ftruncate(r0, 0x0) 20:48:22 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000140)=""/4096, 0x1000) 20:48:22 executing program 2: 20:48:22 executing program 5: 20:48:22 executing program 0: 20:48:22 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xa00200, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:23 executing program 3: 20:48:23 executing program 5: 20:48:23 executing program 4: 20:48:23 executing program 2: 20:48:23 executing program 0: 20:48:23 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xa00300, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:23 executing program 3: 20:48:23 executing program 5: 20:48:23 executing program 4: 20:48:24 executing program 2: 20:48:24 executing program 0: 20:48:24 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xc00000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:24 executing program 5: 20:48:24 executing program 4: 20:48:24 executing program 3: 20:48:24 executing program 2: 20:48:24 executing program 0: 20:48:24 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xc00100, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:24 executing program 5: 20:48:25 executing program 3: 20:48:25 executing program 2: 20:48:25 executing program 4: 20:48:25 executing program 0: 20:48:25 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xc00200, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:25 executing program 5: 20:48:25 executing program 2: 20:48:25 executing program 3: 20:48:25 executing program 0: 20:48:25 executing program 4: 20:48:26 executing program 5: 20:48:26 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xc00300, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:26 executing program 2: 20:48:26 executing program 0: 20:48:26 executing program 3: 20:48:26 executing program 4: 20:48:26 executing program 5: 20:48:26 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xe00000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:26 executing program 2: 20:48:26 executing program 0: 20:48:26 executing program 3: 20:48:27 executing program 4: 20:48:27 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xe00100, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:27 executing program 5: 20:48:27 executing program 0: 20:48:27 executing program 2: 20:48:27 executing program 3: 20:48:27 executing program 4: 20:48:27 executing program 5: 20:48:28 executing program 0: 20:48:28 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xe00200, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:28 executing program 2: 20:48:28 executing program 3: 20:48:28 executing program 4: 20:48:28 executing program 5: 20:48:28 executing program 2: 20:48:28 executing program 0: 20:48:28 executing program 3: 20:48:28 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xe00300, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:28 executing program 4: 20:48:28 executing program 2: 20:48:29 executing program 5: 20:48:29 executing program 0: 20:48:29 executing program 2: 20:48:29 executing program 5: 20:48:29 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:29 executing program 4: 20:48:29 executing program 3: 20:48:29 executing program 0: 20:48:30 executing program 2: 20:48:30 executing program 5: 20:48:30 executing program 3: 20:48:30 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x2000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:30 executing program 4: 20:48:30 executing program 0: 20:48:30 executing program 2: 20:48:30 executing program 3: 20:48:31 executing program 5: 20:48:31 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x3000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:31 executing program 4: 20:48:31 executing program 0: 20:48:31 executing program 2: 20:48:31 executing program 3: 20:48:31 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x4000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:31 executing program 5: 20:48:31 executing program 4: 20:48:32 executing program 0: 20:48:32 executing program 3: 20:48:32 executing program 2: 20:48:32 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x5000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:32 executing program 5: 20:48:32 executing program 4: 20:48:32 executing program 0: 20:48:32 executing program 3: 20:48:32 executing program 2: 20:48:32 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x6000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:33 executing program 5: 20:48:33 executing program 4: 20:48:33 executing program 0: 20:48:33 executing program 3: 20:48:33 executing program 2: 20:48:33 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x7000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:33 executing program 5: 20:48:33 executing program 0: 20:48:33 executing program 4: 20:48:34 executing program 3: 20:48:34 executing program 2: 20:48:34 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x8000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:34 executing program 5: 20:48:34 executing program 4: 20:48:34 executing program 0: 20:48:34 executing program 3: 20:48:34 executing program 2: 20:48:35 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x9000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:35 executing program 5: 20:48:35 executing program 0: 20:48:35 executing program 4: 20:48:35 executing program 3: 20:48:35 executing program 2: 20:48:35 executing program 5: 20:48:35 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xa000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:36 executing program 0: 20:48:36 executing program 4: 20:48:36 executing program 2: 20:48:36 executing program 3: 20:48:36 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xb000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:36 executing program 5: 20:48:36 executing program 0: 20:48:36 executing program 4: 20:48:36 executing program 2: 20:48:37 executing program 3: 20:48:37 executing program 5: 20:48:37 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xc000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:37 executing program 0: 20:48:37 executing program 4: 20:48:37 executing program 2: 20:48:37 executing program 3: 20:48:37 executing program 5: 20:48:37 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xd000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:37 executing program 0: 20:48:38 executing program 4: 20:48:38 executing program 2: 20:48:38 executing program 3: 20:48:38 executing program 5: 20:48:38 executing program 0: 20:48:38 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xe000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:38 executing program 4: 20:48:38 executing program 3: 20:48:38 executing program 2: 20:48:38 executing program 5: 20:48:39 executing program 0: 20:48:39 executing program 4: 20:48:39 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0xf000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:39 executing program 3: 20:48:39 executing program 2: 20:48:39 executing program 5: 20:48:39 executing program 0: 20:48:39 executing program 4: 20:48:39 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x10000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:40 executing program 3: 20:48:40 executing program 2: 20:48:40 executing program 5: 20:48:40 executing program 4: 20:48:40 executing program 0: 20:48:40 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x11000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:40 executing program 3: 20:48:40 executing program 5: 20:48:40 executing program 2: 20:48:40 executing program 0: 20:48:40 executing program 4: 20:48:41 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x12000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:41 executing program 3: 20:48:41 executing program 5: 20:48:41 executing program 2: 20:48:41 executing program 4: 20:48:41 executing program 0: 20:48:41 executing program 3: 20:48:41 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x13000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:42 executing program 5: 20:48:42 executing program 4: 20:48:42 executing program 2: 20:48:42 executing program 0: 20:48:42 executing program 3: 20:48:42 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x14000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:42 executing program 5: 20:48:42 executing program 4: 20:48:42 executing program 2: 20:48:42 executing program 0: 20:48:43 executing program 3: 20:48:43 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x15000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:43 executing program 5: 20:48:43 executing program 2: 20:48:43 executing program 4: 20:48:43 executing program 0: 20:48:43 executing program 3: 20:48:43 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x16000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:43 executing program 2: 20:48:43 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 20:48:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xae64, 0x0) 20:48:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xd}, {0x7}, {}, {0xb, 0x4}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0xc}]}]}}, &(0x7f0000000140)=""/4096, 0x76, 0x1000, 0x1}, 0x20) 20:48:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) 20:48:44 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x17000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:44 executing program 2: getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) unshare(0x40000080) 20:48:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_PIT2(r0, 0x89a0, &(0x7f0000000000)={0xfdfdffff, [0x4]}) 20:48:44 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x2, 0x800) 20:48:44 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x0) [ 721.601032][T15888] IPVS: ftp: loaded support on port[0] = 21 20:48:45 executing program 3: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:48:45 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x18000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:45 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36640, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:48:45 executing program 4: sendto$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:48:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg0\x00'}) 20:48:45 executing program 3: bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000004c0), 0x10) 20:48:45 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x19000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@ipv4_newroute={0x7ffff000, 0x18, 0x0, 0x0, 0x0, {}, [@RTA_SRC={0x8, 0x2, @remote}, @RTA_MULTIPATH={0xc}, @RTA_PRIORITY={0x8}, @RTA_IIF={0x8}, @RTA_METRICS={0xe81, 0x8, 0x0, 0x1, "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"}]}, 0xec4}}, 0x0) [ 722.770913][ T8275] tipc: TX() has been purged, node left! 20:48:46 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1100000, &(0x7f0000003380)) 20:48:46 executing program 4: clone3(&(0x7f00000003c0)={0x80812000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 20:48:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f00000008c0)) 20:48:46 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x2000c004, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x38}}, 0x20) 20:48:46 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1a000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:46 executing program 2: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000005840)='NLBL_CALIPSO\x00') 20:48:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="110025bd7000ffdbdf2504"], 0x110}}, 0x0) 20:48:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="110025bd7000ffdbdf2501"], 0x110}}, 0x0) 20:48:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x3, 0x0, 0x0) 20:48:47 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x200000f, 0x13, r0, 0x10000000) 20:48:47 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x1, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000080), 0x2) 20:48:47 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1b000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:47 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 20:48:47 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000006cc0)='/dev/vsock\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:48:47 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1c8}, 0x0, 0x0, r0, 0x0) [ 724.560367][T15960] misc userio: No port type given on /dev/userio 20:48:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:48:48 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1c000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:48 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002480)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x10f, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 20:48:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="7000000018001906000000000000000002000000000000080000000008000b000200646f7c"], 0x70}}, 0x0) 20:48:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 20:48:48 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3d0, 0xe0, 0x458, 0x1e8, 0x1e8, 0x3c0, 0x458, 0x458, 0x458, 0x458, 0x458, 0x6, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'bond_slave_1\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'geneve0\x00', 'bond_slave_0\x00', {}, {}, 0x0, 0x6}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@dev, @multicast2, 0x0, 0x0, 'macvlan1\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'erspan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 20:48:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x7}, {0x0, 0x4}]}]}}, &(0x7f0000000140)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 20:48:48 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1d000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 725.490667][T15978] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 20:48:49 executing program 5: r0 = socket(0xa, 0x1, 0x0) syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890b, &(0x7f0000000000)={'wlan1\x00'}) [ 725.671336][ T8894] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 725.935426][ T8894] usb 3-1: Using ep0 maxpacket: 32 [ 726.053335][ T8894] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 20:48:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="110025bd7000ffdbdf2502"], 0x110}}, 0x0) [ 726.302960][ T8894] usb 3-1: string descriptor 0 read error: -22 [ 726.309700][ T8894] usb 3-1: New USB device found, idVendor=056a, idProduct=010f, bcdDevice= 0.40 [ 726.319268][ T8894] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 20:48:49 executing program 4: socket(0x2b, 0x1, 0x9) 20:48:49 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x4b41, &(0x7f0000000040)) 20:48:49 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1e000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f00000000c0)) [ 726.483608][ T8894] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 726.680090][ T8491] usb 3-1: USB disconnect, device number 8 [ 727.462290][ T8894] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 727.702625][ T8894] usb 3-1: Using ep0 maxpacket: 32 [ 727.822594][ T8894] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 728.083304][ T8894] usb 3-1: string descriptor 0 read error: -22 [ 728.089812][ T8894] usb 3-1: New USB device found, idVendor=056a, idProduct=010f, bcdDevice= 0.40 [ 728.099254][ T8894] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 728.213004][ T8894] usbhid 3-1:1.0: couldn't find an input interrupt endpoint 20:48:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 20:48:51 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000600)='ns/time\x00') 20:48:51 executing program 0: syz_init_net_socket$x25(0x9, 0x5, 0x0) io_setup(0xb5e, &(0x7f0000000000)) 20:48:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f00000000c0)) 20:48:51 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000006cc0)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 20:48:51 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x1f000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 728.364619][ T8432] usb 3-1: USB disconnect, device number 9 [ 728.647704][T16034] Unknown ioctl 21533 20:48:52 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) syz_genetlink_get_family_id$wireguard(&(0x7f0000000340)='wireguard\x00') syz_open_dev$vcsn(&(0x7f0000000e80)='/dev/vcs#\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f40)={0x11, 0x3, &(0x7f0000000c80)=@framed, &(0x7f0000000d00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000f00)={0x4, 0x10, 0x9}, 0x10}, 0x78) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) 20:48:52 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0xe000, 0x0) 20:48:52 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x20000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:52 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0xb, &(0x7f00000001c0)=ANY=[], &(0x7f0000000140)=0xa6) 20:48:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="10010000", @ANYRES16=r1, @ANYBLOB="110025bd7000ffdbdf2505020000400001800500020003000000050002007f000000060005"], 0x110}}, 0x0) 20:48:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001300019e950000000021000007"], 0x20}}, 0x0) [ 729.635030][T16052] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 20:48:53 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x21000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 729.736043][T16055] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 20:48:53 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:48:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:48:53 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="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", 0xc01, r0) 20:48:53 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) 20:48:53 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 20:48:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_PIT2(r0, 0x89a1, &(0x7f0000000000)={0xfdfdffff}) 20:48:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41, &(0x7f0000000a00)) 20:48:53 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x22000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x74, 0x0, &(0x7f0000000000)) 20:48:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @dev, 0x80000001}}}, 0x90) [ 730.762122][ T8894] usb 6-1: new high-speed USB device number 2 using dummy_hcd 20:48:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1005, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x40) 20:48:54 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140), 0x6) [ 731.002834][ T8894] usb 6-1: Using ep0 maxpacket: 16 20:48:54 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x3f000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:54 executing program 2: r0 = fsopen(&(0x7f00000007c0)='cifs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 731.131507][ T8894] usb 6-1: unable to get BOS descriptor or descriptor too short [ 731.202984][ T8894] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 731.210752][ T8894] usb 6-1: can't read configurations, error -71 20:48:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="10010000", @ANYRES16=r1, @ANYBLOB="110025bd7000ffdbdf2505020000400001800500020003000000050002007f000000060005004e23000005000200fe000000080006000000000014000400fe80000000000000000000000000000a0c00018008000700162aa725a8b7"], 0x110}}, 0x0) [ 731.415172][T16091] CIFS: Attempting to mount (null) 20:48:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 731.682455][T16094] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. [ 731.734492][T16095] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. [ 731.965883][ T8894] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 732.212258][ T8894] usb 6-1: Using ep0 maxpacket: 16 20:48:55 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x64800, 0x0) 20:48:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000008c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@cf_end={{}, {}, @device_b}}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_FRAME={0x2d0, 0x33, @data_frame={@no_qos=@type01={{}, {}, @broadcast, @from_mac=@device_b}, @a_msdu=[{@device_b, @device_b, 0xdf, "09784133845f47b5d103c503aec9efd41bcc131c5bda41188e80ca430ce7a121dafbbad10b9932c16ab94f0dab5f34edb260b4c3dac944e2868557b489e157bb55c44e4fade4e868f7717ff7f91b7b760405b23b33377b958b97dfb2e0bb3a90201459866b9b61cb78616fb37ebbb44e4f45f71d080bf2ee07d912a058c7abf8d1063f5cf36a5387ada1eaa2573e8e97bf1053df810cab31932e9208ba6ee7e0dadc005a2f10d618b9df2840ed5a87b2e7aab866b9bf11a819ab71b52b80987d75afb76dff067fd0cbe74c25c97d3cfa159e8f661424cad63a154fb26964b9"}, {@broadcast, @broadcast, 0xaf, "aa677ac7d3f30f06ae0f60288c942167410f150b3fa238d50d9d4995316f429ff1277e55993e17260d4958c710ddbb09520b85ecaae360e19068ff2318d9d1f1309b7269fc6a3c80c61569ca80f6a86ea1022604ffe2284662116ab7a4e1713a1057e75f80658d6b8491a1549f3f8220fce469efef5880ae2241bb5214079743621ebba95f509e742924272599a19dc8a810e808e6179dc4d958e5c47512fc19b5a537b9e7c8d90373810ca4c24649"}, {@device_b, @device_b, 0xa3, "687b197e1cd8a11b5627d8a466aed0c27bd92d95517552c482d794412893fa05cc4d18d3f32c2455f72e400738661f68b4b0f010cd645e602e82d49c2c61ae07abc0b5568e91a4a1688008373c18f7b741b298a00223d58d9772e204bb5bacf8739854cf8e5f975c5d234ee7d3d20ae697404845534a5cd7991dea91a274a1c169b2bc5ae44ced7e99367f18abe8f921357852d3220f8a6fd1b7f6f220fc6d50b24f6b"}, {@device_b, @device_b, 0x3f, "24bcbc485a5c63c971649943d319166a374b5c2e4c25ee58f321921c649b1996d2c4e267b1b56cb5f3074a9ef65d8865316271847aac3c74a25c85164aff22"}]}}, @NL80211_ATTR_FRAME={0x351, 0x33, @mgmt_frame=@beacon={@with_ht={{{}, {}, @broadcast, @broadcast, @random="529a0937ce9e"}}, 0xfff, @default, 0x0, @void, @void, @void, @void, @val={0x6, 0x2}, @val={0x5, 0xa5, {0x0, 0x0, 0x0, "7f43bf1117d9c6ba0201cad7a09dba5c89c0c68be6efb77082dc5393bd005652c037ac8b9a32c81bcececa227b1e70baf3f07d57615eccdabf7c618cfecb5e669b06014771368c684a85add73d83aca1bf2c6f1a2edb752bacf651dc17eeed9e5f4f15d597b29d1a75613623930cf6e3a8a7b023229b7f147f1888d94e39216e7a84803a250e637eaf27ea72fd1d45f6ab219e06d64dfc8376107532f112bb89f890"}}, @val={0x25, 0x3, {0x0, 0x6c}}, @void, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @val={0x71, 0x7}, @val={0x76, 0x6}, [{0xdd, 0xf, "862df351f95a008fd4ce6755a4d444"}, {0xdd, 0x3b, "8437ece8197ef92879e9e67247a04943344f9e4330233ae8161948d4579aa3c7273feb979aeab7243a47ca8c94a52b599a8c32aab20e165a5dc2ba"}, {0xdd, 0x1a, "42a9c3c194639d6b24eb2da4d138e7b9aad215f9902c0d1e62d4"}, {0xdd, 0x3f, "0f1b7720b3d3798e1039c308ed8eb09408c94d6b4a8f761ecf5ced5cfa51bea7d3c540b2a4fa926723d73a65c54b581dec104e84337ed7e0a873cbec0a7ace"}, {0xdd, 0x9d, "22078699685cef57d68d521c2d9748ba00d5bfa71a4ae928f99bb5130f21190e87ff3d744e52d13135b2e827427030f7bad2e71e753093b51b56718dd88ffabf687c2bb0e1090b7c118ef8429e6cbf4d88b1825a0d450c1ec0f086a47b6f07ae0c894020e4ce50bb5f5bae8de3b630d310800f318b39335a500b6273fe96bdb0cb4dea0261beb8710c9866950c6b25eb458741277755c02e4d87d29a9c"}, {0xdd, 0x35, "a19c0e02413d55cc4d8e2bd9754a9303ddbdb1234742ce89accfa39a548f433504ffa17e379897025a1be54a48f6e8002d32aaac64"}, {0xdd, 0xbf, "0076ea86b7d3b5b976ab83dadda3169bb7283f49592b49abf4611b459b33d980b821905d977978ffb7a66c28592aa3dc71337aae94bbf93d72beb2770c1c2967c042b309d6684244d492bd5bd44024886de48a83b7b6286af8f88ef6149e8ccfd347e5c3b5509d861c273108066d9f96ddc1808bf008dca6fc329837414e904cb98fd60c66e3415a42c520ccd286a42f59f5dc77ffe1ad0c2ee655a70c47e4fbed4c8620a8bd3c0bb9afb17fb3287bc311dae228961d617f7ff16e2e83f7e1"}]}}, @NL80211_ATTR_FRAME={0x80d, 0x33, @data_frame={@no_qos=@type00={{}, {}, @device_a, @broadcast, @from_mac}, @random="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"}}, @NL80211_ATTR_FRAME={0x50, 0x33, @mgmt_frame=@reassoc_req={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, 0x0, @device_a, {0x0, 0x6, @default_ap_ssid}, @val, @val={0x2d, 0x1a}}}]}, 0xec4}}, 0x0) 20:48:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="10010000", @ANYRES16=r1, @ANYBLOB="110025bd7000ffdbdf2505020000400001800500020003000000050002007f000000060005004e23000005000200fe000000080006000000000014000400fe80000000000000000000000000000a0c00018008000700162aa725a8b7"], 0x110}}, 0x0) 20:48:55 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x40000000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:55 executing program 4: syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f40)={0x11, 0x3, &(0x7f0000000c80)=@framed, &(0x7f0000000d00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_genetlink_get_family_id$l2tp(&(0x7f0000001080)='l2tp\x00') 20:48:55 executing program 0: socketpair(0x15, 0x0, 0x0, &(0x7f0000000000)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) syz_genetlink_get_family_id$wireguard(&(0x7f0000000340)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x4000890) syz_open_dev$vcsn(0x0, 0x7, 0x1100) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001000)={'veth1_to_bridge\x00', {0x2, 0x0, @remote}}) syz_genetlink_get_family_id$l2tp(0x0) [ 732.332810][ T8894] usb 6-1: unable to get BOS descriptor or descriptor too short [ 732.402251][ T8894] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 732.410010][ T8894] usb 6-1: can't read configurations, error -71 [ 732.441373][ T8894] usb usb6-port1: attempt power cycle [ 732.508242][T16108] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. [ 732.577689][T16114] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 20:48:56 executing program 0: perf_event_open(&(0x7f0000001080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x21}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:48:56 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x80010000, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @local, 0xfffffffb}], 0x1c) 20:48:56 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) io_setup(0xb5e, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000040)="7db922af078b", 0x6}]) 20:48:56 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, &(0x7f00000015c0)={0x1, @le_set_scan_rsp_data={{0x2009, 0x20}, {0x0, "f5461dcffa871fe31497adae0e943ec2a0f2f8cd99c7b1142989c11cadae68"}}}, 0x24) 20:48:56 executing program 4: socketpair(0xa, 0x0, 0x400, &(0x7f0000000000)) 20:48:56 executing program 0: timer_create(0x2, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x3938700}}, 0x0) 20:48:56 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:56 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000000d80)=[{&(0x7f0000000000)={0x27, 0x3, 0x0, 0xffffff7f, 0x0, 0x0, "4a9738ca28818c1fe8f4a939ca9dbf2270af57db1bab8ea86cf3eae86dee974b348e75c716298931b2f7863242df16801285c1fedd73c30e370caca03737b1"}, 0x60, 0x0}], 0x1, 0x0) 20:48:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 20:48:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_PIT2(r0, 0x89a0, &(0x7f0000000000)={0xfdfdffff, [0x7]}) 20:48:57 executing program 4: syz_mount_image$exfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000000580)=[{&(0x7f0000000080)="b8", 0x1}, {&(0x7f0000000300)="fb9f6488803748", 0x7, 0xfffffffffffffffa}, {&(0x7f0000000400)='#', 0x1}], 0x0, 0x0) 20:48:57 executing program 0: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) 20:48:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0x9}, 0x1c}}, 0x0) 20:48:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xae78, 0x0) 20:48:57 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x2, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:57 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 734.404437][T16149] fuse: Bad value for 'fd' [ 734.455173][T16149] fuse: Bad value for 'fd' 20:48:57 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 20:48:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000002600019e"], 0x20}}, 0x0) 20:48:58 executing program 3: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000040)='Y', 0x1}], 0x1, 0x2) 20:48:58 executing program 5: syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)=ANY=[]) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000180)) 20:48:58 executing program 2: mount$9p_fd(0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 20:48:58 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') [ 735.259791][T16175] hfs: can't find a HFS filesystem on dev loop5 20:48:58 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x260c00, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 735.408579][T16175] hfs: can't find a HFS filesystem on dev loop5 20:48:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x8916, &(0x7f0000000180)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x0, 'syz0\x00', @null, 0x0, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}) 20:48:58 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x3, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:48:59 executing program 3: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x38da24965ba56e3e}, 0x10) 20:48:59 executing program 2: socketpair(0x11, 0xa, 0x1, &(0x7f0000000000)) 20:48:59 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 20:48:59 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind$bt_hci(r0, &(0x7f0000000100), 0x6) 20:48:59 executing program 0: clock_gettime(0x0, &(0x7f0000000000)) r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000000000), 0x1, 0x0, 0x0) 20:48:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0xc1}, 0x40) 20:48:59 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000540)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d91824e3"}, 0x0, 0x0, @planes=0x0}) 20:48:59 executing program 5: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:49:00 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:00 executing program 4: syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') 20:49:00 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={0x0, 0x0, 0x24}, 0x10) 20:49:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000400)={0x0}) 20:49:00 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@barrier='barrier'}, {@creator={'creator', 0x3d, "83d64cf6"}}, {@gid={'gid', 0x3d, 0xee00}}]}) 20:49:00 executing program 5: syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000012c0)=[{0x0, 0x0, 0x100000001}], 0x0, &(0x7f0000001340)={[{@thread_pool={'thread_pool'}}, {@subvol={'subvol'}}], [{@permit_directio='permit_directio'}]}) 20:49:00 executing program 4: syz_mount_image$ocfs2(&(0x7f0000000140)='ocfs2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000940), 0x301001, &(0x7f0000000a40)) 20:49:00 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x5, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_PIT2(r0, 0x8937, &(0x7f0000000000)={0xfdfdffff}) [ 737.653767][T16224] hfsplus: unable to find HFS+ superblock 20:49:01 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000980)='/dev/sequencer2\x00', 0x800, 0x0) [ 737.827880][T16224] hfsplus: unable to find HFS+ superblock 20:49:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x9a, &(0x7f0000000100)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:49:01 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000000c0)) 20:49:01 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x600300, 0x0) 20:49:01 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x6, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:01 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f0000000040)="b5", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) 20:49:01 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x300000f, 0x13832, 0xffffffffffffffff, 0x8000000) 20:49:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000008c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@cf_end={{}, {}, @device_b}}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_FRAME={0x2d0, 0x33, @data_frame={@no_qos=@type01={{}, {}, @broadcast, @from_mac=@device_b}, @a_msdu=[{@device_b, @device_b, 0xdf, "09784133845f47b5d103c503aec9efd41bcc131c5bda41188e80ca430ce7a121dafbbad10b9932c16ab94f0dab5f34edb260b4c3dac944e2868557b489e157bb55c44e4fade4e868f7717ff7f91b7b760405b23b33377b958b97dfb2e0bb3a90201459866b9b61cb78616fb37ebbb44e4f45f71d080bf2ee07d912a058c7abf8d1063f5cf36a5387ada1eaa2573e8e97bf1053df810cab31932e9208ba6ee7e0dadc005a2f10d618b9df2840ed5a87b2e7aab866b9bf11a819ab71b52b80987d75afb76dff067fd0cbe74c25c97d3cfa159e8f661424cad63a154fb26964b9"}, {@broadcast, @broadcast, 0xaf, "aa677ac7d3f30f06ae0f60288c942167410f150b3fa238d50d9d4995316f429ff1277e55993e17260d4958c710ddbb09520b85ecaae360e19068ff2318d9d1f1309b7269fc6a3c80c61569ca80f6a86ea1022604ffe2284662116ab7a4e1713a1057e75f80658d6b8491a1549f3f8220fce469efef5880ae2241bb5214079743621ebba95f509e742924272599a19dc8a810e808e6179dc4d958e5c47512fc19b5a537b9e7c8d90373810ca4c24649"}, {@device_b, @device_b, 0xa3, "687b197e1cd8a11b5627d8a466aed0c27bd92d95517552c482d794412893fa05cc4d18d3f32c2455f72e400738661f68b4b0f010cd645e602e82d49c2c61ae07abc0b5568e91a4a1688008373c18f7b741b298a00223d58d9772e204bb5bacf8739854cf8e5f975c5d234ee7d3d20ae697404845534a5cd7991dea91a274a1c169b2bc5ae44ced7e99367f18abe8f921357852d3220f8a6fd1b7f6f220fc6d50b24f6b"}, {@device_b, @device_b, 0x3f, "24bcbc485a5c63c971649943d319166a374b5c2e4c25ee58f321921c649b1996d2c4e267b1b56cb5f3074a9ef65d8865316271847aac3c74a25c85164aff22"}]}}, @NL80211_ATTR_FRAME={0x351, 0x33, @mgmt_frame=@beacon={@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x1}, {}, @broadcast, @broadcast, @random="529a0937ce9e"}}, 0x0, @default, 0x0, @void, @void, @void, @void, @val={0x6, 0x2}, @val={0x5, 0xa6, {0x0, 0x0, 0x0, "7f43bf1117d9c6ba0201cad7a09dba5c89c0c68be6efb77082dc5393bd005652c037ac8b9a32c81bcececa227b1e70baf3f07d57615eccdabf7c618cfecb5e669b06014771368c684a85add73d83aca1bf2c6f1a2edb752bacf651dc17eeed9e5f4f15d597b29d1a75613623930cf6e3a8a7b023229b7f147f1888d94e39216e7a84803a250e637eaf27ea72fd1d45f6ab219e06d64dfc8376107532f112bb89f8904f"}}, @val={0x25, 0x3}, @void, @val={0x3c, 0x4, {0x0, 0x0, 0xb3, 0x4}}, @val={0x2d, 0x1a}, @void, @val={0x71, 0x7, {0x0, 0x0, 0x0, 0x1}}, @val={0x76, 0x6, {0x0, 0x0, 0x2a}}, [{0xdd, 0xf, "862df351f95a008fd4ce6755a4d444"}, {0xdd, 0x3b, "8437ece8197ef92879e9e67247a04943344f9e4330233ae8161948d4579aa3c7273feb979aeab7243a47ca8c94a52b599a8c32aab20e165a5dc2ba"}, {0xdd, 0x1a, "42a9c3c194639d6b24eb2da4d138e7b9aad215f9902c0d1e62d4"}, {0xdd, 0x3f, "0f1b7720b3d3798e1039c308ed8eb09408c94d6b4a8f761ecf5ced5cfa51bea7d3c540b2a4fa926723d73a65c54b581dec104e84337ed7e0a873cbec0a7ace"}, {0xdd, 0x9d, "22078699685cef57d68d521c2d9748ba00d5bfa71a4ae928f99bb5130f21190e87ff3d744e52d13135b2e827427030f7bad2e71e753093b51b56718dd88ffabf687c2bb0e1090b7c118ef8429e6cbf4d88b1825a0d450c1ec0f086a47b6f07ae0c894020e4ce50bb5f5bae8de3b630d310800f318b39335a500b6273fe96bdb0cb4dea0261beb8710c9866950c6b25eb458741277755c02e4d87d29a9c"}, {0xdd, 0x35, "a19c0e02413d55cc4d8e2bd9754a9303ddbdb1234742ce89accfa39a548f433504ffa17e379897025a1be54a48f6e8002d32aaac64"}, {0xdd, 0xbe, "0076ea86b7d3b5b976ab83dadda3169bb7283f49592b49abf4611b459b33d980b821905d977978ffb7a66c28592aa3dc71337aae94bbf93d72beb2770c1c2967c042b309d6684244d492bd5bd44024886de48a83b7b6286af8f88ef6149e8ccfd347e5c3b5509d861c273108066d9f96ddc1808bf008dca6fc329837414e904cb98fd60c66e3415a42c520ccd286a42f59f5dc77ffe1ad0c2ee655a70c47e4fbed4c8620a8bd3c0bb9afb17fb3287bc311dae228961d617f7ff16e2e83f7"}]}}, @NL80211_ATTR_FRAME={0x80d, 0x33, @data_frame={@no_qos=@type00={{}, {}, @device_a, @broadcast, @from_mac, {0x0, 0x3}}, @random="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"}}, @NL80211_ATTR_FRAME={0x50, 0x33, @mgmt_frame=@reassoc_req={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, 0x0, @device_a, {0x0, 0x6, @default_ap_ssid}, @val, @val={0x2d, 0x1a}}}]}, 0xec4}}, 0x0) 20:49:02 executing program 4: io_setup(0x5, &(0x7f0000000000)) waitid(0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)) 20:49:02 executing program 0: r0 = socket(0x22, 0x2, 0x1) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) 20:49:02 executing program 3: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x2, 0x1a7000) 20:49:02 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x7, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:02 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:49:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x51, 0x7ff}, 0x10) 20:49:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:49:03 executing program 3: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0xc0, &(0x7f00000005c0)={[{@meta='meta'}, {@noacl='noacl'}, {@quota='quota'}, {@data_writeback='data=writeback'}, {@quota_quantum={'quota_quantum', 0x3d, 0x1f}}]}) 20:49:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:49:03 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000400)={&(0x7f0000000300), 0x2000030c, &(0x7f00000003c0)={0x0}}, 0x0) [ 740.121991][T16279] gfs2: not a GFS2 filesystem 20:49:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x9, 0x7, 0x0, &(0x7f0000001440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 740.214982][T16279] gfs2: not a GFS2 filesystem 20:49:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:49:03 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x8, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), 0x4) 20:49:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x9, 0x48, 0xfff}, 0x40) 20:49:04 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 20:49:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 20:49:04 executing program 4: r0 = socket(0x25, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 20:49:04 executing program 3: socketpair(0xa, 0x0, 0x0, &(0x7f0000000040)) 20:49:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0x0, 0x0, 0x1000000) 20:49:04 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x9, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:04 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8905, &(0x7f0000000000)={'wlan1\x00'}) 20:49:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000003600019e"], 0x20}}, 0x0) 20:49:05 executing program 2: syz_mount_image$exfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000000580)=[{&(0x7f0000000080)="b8", 0x1}, {&(0x7f0000000300)="fb", 0x1, 0xfffffffffffffffa}], 0x0, 0x0) 20:49:05 executing program 5: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000340)) 20:49:05 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0xa, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:06 executing program 0: syz_mount_image$omfs(&(0x7f0000000080)='omfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 20:49:06 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='t])\xcb\xc7f#\x90h') 20:49:06 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0xb, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0x541b, 0x0) 20:49:06 executing program 4: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)) 20:49:06 executing program 2: setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000000), 0x4) getresuid(&(0x7f0000000400), 0x0, 0x0) 20:49:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_PIT2(r0, 0x89a0, &(0x7f0000000000)={0xfdfdffff, [0xfffe]}) 20:49:07 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000780)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000007c0)={'stack ', '\xbd\x00'}, 0x8) 20:49:07 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x306, @link_local}, 0x8, {0x2, 0x0, @multicast1}, 'bond_slave_0\x00'}) 20:49:07 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x8081, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 20:49:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x4, &(0x7f00000001c0)=@framed={{}, [@ldst]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_genetlink_get_family_id$netlbl_unlabel(0x0) 20:49:07 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0xc, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 744.511532][ T31] audit: type=1400 audit(1604609347.838:14): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=BD pid=16354 comm="syz-executor.2" 20:49:08 executing program 3: getpeername$l2tp6(0xffffffffffffffff, 0x0, 0x0) 20:49:08 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, 0x0) 20:49:08 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x40}, &(0x7f00000000c0)={0x0, 0xea60}) 20:49:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 20:49:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 20:49:08 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0xd, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x31, 0x0, &(0x7f0000000080)) 20:49:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x2}, 0x40) 20:49:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f00000002c0)=0x5, 0x4) 20:49:09 executing program 0: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x40}, 0x0) 20:49:09 executing program 5: syz_init_net_socket$ax25(0x3, 0x2, 0xf0) 20:49:09 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0xe, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:49:09 executing program 2: connect$rds(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video1\x00', 0x2, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vsock\x00', 0x4800, 0x0) 20:49:09 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x2, 0x300) ftruncate(r0, 0x0) 20:49:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x9, 0x3, 0xfff, 0x2}, 0x40) 20:49:10 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0x29, 0x2, 0x0) signalfd(r0, &(0x7f00000001c0), 0x8) 20:49:10 executing program 4: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001300)={[{@creator={'creator', 0x3d, "995b0111"}}, {@umask={'umask'}}, {@file_umask={'file_umask'}}, {@part={'part'}}]}) 20:49:10 executing program 2: ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000000c0)={0x0, 0x8}) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000001880)='/dev/full\x00', 0x4000, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000001a80)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x986983cda8cae7ed}, 0xc, &(0x7f0000001a40)={&(0x7f0000001340)={0xf0, 0x0, 0x300, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xdc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5, @private0={0xfc, 0x0, [], 0x1}, 0xff}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x5, @empty, 0xac51}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7fffffff, @mcast1, 0x3}}}}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'bond_slave_0\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb3d2}]}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x41}, 0x40004) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000011c0)={&(0x7f00000010c0)="6934a8e8b95c44dfb61380ed07a0bb3759acdfca852766b99db0c848ff07c5f6158def5a7c4ecab4295f0f0d9be70892cbe346a9ce128d5f5a19f36c94d9c23e8e13cd19fc7f809fd22c1c885df573d7e5ef556a6d8f6b23749c45fd88c56b272fcebe62dc21a6da4676d4fe18a6157f8ba4c240e9ce08b05fdff602a59885896f2caf05178028bf2846fe514c9dd328cffb0652b8f13ec7254583943acab0b20a549342e56af5b002d9e1c647adf84b7e38911554da709de4304fb2e3d6b22603093c5c444056cb7110d561a9ca33d03a62a0035b36e6308b3664f471b3a07e", 0xe0}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000001880)='/dev/full\x00', 0x4000, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000001a80)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x986983cda8cae7ed}, 0xc, &(0x7f0000001a40)={&(0x7f0000001940)={0xe4, 0x0, 0x300, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xd0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5, @private0={0xfc, 0x0, [], 0x1}, 0xff}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x5, @empty, 0xac51}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb3d2}]}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x41}, 0x40004) 20:49:10 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0xf, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:10 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) [ 747.308785][T16409] hfs: can't find a HFS filesystem on dev loop4 20:49:10 executing program 3: r0 = socket(0x18, 0x0, 0x2) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) [ 747.468561][T16409] hfs: can't find a HFS filesystem on dev loop4 20:49:11 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 20:49:11 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 20:49:11 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001440)={'wg2\x00'}) 20:49:11 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x10, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:11 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x10000000) [ 748.882186][ T8432] usb 5-1: new high-speed USB device number 6 using dummy_hcd 20:49:12 executing program 5: bpf$OBJ_GET_PROG(0x5, 0x0, 0x0) 20:49:12 executing program 2: syz_mount_image$v7(&(0x7f0000000040)='v7\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x2800, &(0x7f0000000280)=ANY=[]) 20:49:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000003200019e"], 0x20}}, 0x0) 20:49:12 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "95b09754"}, 0x0, 0x0, @fd}) 20:49:12 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x11, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 749.292998][ T8432] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 749.530613][ T8432] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 749.540093][ T8432] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 749.548526][ T8432] usb 5-1: Product: syz [ 749.552995][ T8432] usb 5-1: Manufacturer: syz [ 749.557743][ T8432] usb 5-1: SerialNumber: syz [ 749.609126][T16447] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 749.619065][T16447] tc_dump_action: action bad kind 20:49:13 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d002a655"}, 0x0, 0x0, @userptr}) 20:49:13 executing program 0: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x40) [ 750.009861][ T8432] usb 5-1: USB disconnect, device number 6 [ 750.786442][ T8894] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 751.153194][ T8894] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 751.322970][ T8894] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 751.332301][ T8894] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 751.340455][ T8894] usb 5-1: Product: syz [ 751.344988][ T8894] usb 5-1: Manufacturer: syz [ 751.349747][ T8894] usb 5-1: SerialNumber: syz 20:49:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x89a1, &(0x7f0000000180)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x0, 'syz0\x00', @null, 0x0, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}) 20:49:15 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:49:15 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x1000000, 0x61, 0x0, 0x0) 20:49:15 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x12, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:15 executing program 5: bpf$MAP_CREATE(0xf, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:49:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000002200019e950000000021000007"], 0x20}}, 0x0) [ 751.903487][ T8894] usb 5-1: can't set config #1, error -71 [ 752.001924][ T8894] usb 5-1: USB disconnect, device number 7 20:49:15 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:49:15 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x2) write$6lowpan_enable(r0, 0x0, 0x0) 20:49:15 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:49:15 executing program 2: socket$pptp(0x18, 0x1, 0x2) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x104000, 0x300000f, 0x13832, 0xffffffffffffffff, 0x8000000) 20:49:16 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x13, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:16 executing program 4: r0 = socket(0x25, 0x5, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x835) 20:49:16 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/zero\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 20:49:16 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000080)={0x11, 0x16, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:49:16 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{}, {0xff}}) 20:49:16 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x30, &(0x7f00000001c0)=ANY=[], &(0x7f0000000140)=0xa6) 20:49:17 executing program 4: r0 = socket(0x18, 0x0, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 20:49:17 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x14, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:17 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x86000, 0x0) 20:49:17 executing program 0: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000002d00)={0x0, 0x81}, 0x18) 20:49:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:49:17 executing program 2: socketpair(0x15, 0x0, 0x0, &(0x7f0000000000)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) syz_genetlink_get_family_id$wireguard(&(0x7f0000000340)='wireguard\x00') 20:49:17 executing program 4: perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:49:18 executing program 0: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x7}}}}}]}}]}}, 0x0) 20:49:18 executing program 3: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/attr/current\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 20:49:18 executing program 5: r0 = socket(0x15, 0x5, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000040)) 20:49:18 executing program 2: perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xc810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:49:18 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x15, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:18 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 755.731984][ T8491] usb 1-1: new high-speed USB device number 18 using dummy_hcd 20:49:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x8902, &(0x7f0000000180)={0x700, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x0, 'syz0\x00', @null, 0x0, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}) 20:49:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 20:49:19 executing program 2: socketpair(0x22, 0x0, 0x9, &(0x7f00000002c0)) [ 756.103201][ T8491] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 20:49:19 executing program 4: unshare(0x68020200) [ 756.343972][ T8491] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 756.353309][ T8491] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 756.361415][ T8491] usb 1-1: Product: syz [ 756.365857][ T8491] usb 1-1: Manufacturer: syz [ 756.370551][ T8491] usb 1-1: SerialNumber: syz 20:49:19 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x16, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f40)={0x11, 0x3, &(0x7f0000000c80)=@framed, &(0x7f0000000d00)='GPL\x00', 0x0, 0xa1, &(0x7f0000000d40)=""/161, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 756.735910][ T3469] usb 1-1: USB disconnect, device number 18 [ 756.921784][T16556] IPVS: ftp: loaded support on port[0] = 21 [ 757.406178][ T501] tipc: TX() has been purged, node left! 20:49:20 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x2e, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "95b09754"}, 0x0, 0x0, @fd}) 20:49:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0x4020ae46, 0x0) 20:49:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 20:49:20 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) 20:49:20 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x17, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @mcast2}]}, &(0x7f0000000400)=0x10) 20:49:21 executing program 2: syz_genetlink_get_family_id$wireguard(&(0x7f0000000340)='wireguard\x00') 20:49:21 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)) 20:49:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x14, 0x2, 0x6, 0x201}, 0x14}}, 0x0) 20:49:21 executing program 0: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 20:49:21 executing program 4: r0 = getpgid(0x0) waitid(0x2, r0, 0x0, 0x4, 0x0) 20:49:21 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x18, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x82, 0x0, &(0x7f0000000000)) 20:49:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 20:49:22 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x20) 20:49:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000000440)=[{0x0}, {&(0x7f00000000c0)=""/20, 0x14}], 0x2}, 0x2) 20:49:22 executing program 4: clock_gettime(0x0, &(0x7f0000000200)={0x0}) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x6}, &(0x7f00000001c0)={0x3}, &(0x7f0000000240)={r0}, &(0x7f00000002c0)={&(0x7f0000000280)={[0xffff]}, 0x8}) 20:49:22 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003a00)={0x0, 0x989680}) 20:49:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x3, 0x4}, 0x40) 20:49:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'wg1\x00'}) 20:49:22 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x19, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:23 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0xf0840, 0x0) 20:49:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:49:23 executing program 0: r0 = socket(0x18, 0x0, 0x2) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:49:23 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f0000000140), 0x40) 20:49:23 executing program 2: syz_mount_image$msdos(&(0x7f0000001900)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001940)=[{0x0, 0x0, 0x7fff}, {&(0x7f0000000180)="398a02f392d408fe5486c633120dc8", 0xf}], 0x8008, &(0x7f0000000300)) 20:49:23 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:49:24 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x1a, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:24 executing program 0: socketpair(0x18, 0x0, 0x5, &(0x7f0000000040)) 20:49:24 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x10) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000140)=[&(0x7f0000000080)='[-\x00', &(0x7f0000000100)=']\x00']) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000180)={{0x0, @remote, 0x4e23, 0x0, 'lc\x00', 0x32, 0x75}, {@dev={0xac, 0x14, 0x14, 0x10}, 0x4e20, 0x0, 0x5, 0x5ae}}, 0x44) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000200)={'IDLETIMER\x00'}, &(0x7f0000000240)=0x1e) ioctl$CHAR_RAW_IOOPT(0xffffffffffffffff, 0x1279, &(0x7f00000002c0)) syz_mount_image$tmpfs(&(0x7f0000000300)='tmpfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x5, &(0x7f00000017c0)=[{0x0, 0x0, 0x37}, {&(0x7f00000004c0)="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", 0x97e, 0x800}, {&(0x7f00000014c0)="f9415887cb6a1dc3dce28ce03b2614c3d6064d05e0d9139383cdb65c5535fcb7ee057e8436078de258fe33b56f58728531d15a277b2479c3f152e59d6614e4115258ded17d936b863b6afe566af4909b02ad4a5775754f1e45bae56af75a6c5bbf5e0ceb8a2ef6891d639a430b66c9398781ab3ea2121c328deabbf5b7a745842f3722676d740f0c72eab4dbf1bdf66a8e0e2827c4c62d388b2f2bea99de42a5befb7f385829b82c7b50b723018f04d07ccfe412d34d864df3652972ded17eb05fa81dc288359d8adebefc1548e6d9452b66846e206dcb642ff49c4123c2c816371e0e", 0xe3, 0x4f}, {0x0, 0x0, 0x5}, {&(0x7f0000001780)="a6a725c52595c215d8440c5def336c5819b048d968525d3efee5f986b40c2036436a639948866ee67d84653537095ab323948c4f", 0x34, 0xe1}], 0x40000, &(0x7f0000001a00)={[{@huge_never='huge=never'}, {@huge_advise='huge=advise'}, {@huge_never='huge=never'}, {@huge_advise='huge=advise'}, {@uid={'uid', 0x3d, 0xee01}}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@obj_type={'obj_type'}}, {@fowner_gt={'fowner>'}}, {@euid_gt={'euid>'}}, {@uid_gt={'uid>', 0xee01}}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) connect$inet(0xffffffffffffffff, 0x0, 0x0) 20:49:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:49:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 20:49:24 executing program 4: setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000000), 0x4) getresuid(&(0x7f0000000400), &(0x7f0000000440), 0x0) 20:49:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004b00)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@rand_addr=' \x01\x00'}, 0x0, @in=@private}}, 0xe8) 20:49:25 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x1b, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e21, 0x0, @private1}], 0x2c) 20:49:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000080)={0x0, 0x7}}, 0x0) 20:49:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x38) 20:49:25 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 20:49:25 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x4) 20:49:25 executing program 4: socketpair(0x15, 0x6, 0x91, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0xa4, 0x3, 0x6, 0x0, 0x3, 0x1, 0x112}, 0x1c) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x1}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20044010}, 0x20048000) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000340)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000380)={0x804, r2, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_PEERS={0x7a0, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x8, @empty, 0x80000001}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}]}, {0x8c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1c5aeee787145eb8b7de871c1eb3d31ccd412c3dd5e5e56813670ee0e31d604c"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @remote}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5f845e8f0b76335d551399ee7baa46f1ddbd1f5cca75cf3bd4da044b0d4af2f2"}]}, {0x194, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @rand_addr=0x64010101}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x58, @mcast1, 0xffffffc1}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast1}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @WGPEER_A_ALLOWEDIPS={0x134, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3d}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}]}]}]}, {0x548, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xc4, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xffff}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x43}}}, @WGPEER_A_ALLOWEDIPS={0x42c, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x24}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x23}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x35}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x2}}]}, {0x148, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x3d}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x3}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x42}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2e}}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @local}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "dfae5c05baeb13da22607fe5064645588fc672e93c9e160a43a9b9acc2c6f7ca"}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x804}, 0x1, 0x0, 0x0, 0x4000}, 0x4000890) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000e00)={0x0, @private}, &(0x7f0000000e40)=0xc) r4 = syz_open_dev$vcsn(&(0x7f0000000e80)='/dev/vcs#\x00', 0x7, 0x1100) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f40)={0x11, 0x9, &(0x7f0000000c80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x57a9, 0x0, 0x0, 0x0, 0x8}, [@alu={0x0, 0x1, 0xd, 0x0, 0x3, 0x30}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8}, @generic={0x2, 0x7, 0x7, 0x1}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x2}]}, &(0x7f0000000d00)='GPL\x00', 0xfffff001, 0xa1, &(0x7f0000000d40)=""/161, 0x41000, 0x2, [], r3, 0x0, r4, 0x8, &(0x7f0000000ec0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000f00)={0x4, 0x10, 0x9, 0x2}, 0x10}, 0x78) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000fc0)) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x891a, &(0x7f0000001000)={'veth1_to_bridge\x00', {0x2, 0x0, @remote}}) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r4, &(0x7f0000001140)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x1c, r6, 0x300, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp=r0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008040) 20:49:25 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x1c, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000080000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:49:26 executing program 5: bpf$OBJ_GET_PROG(0x11, 0x0, 0x0) 20:49:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_PIT2(r0, 0x89a0, &(0x7f0000000000)={0x7fff}) 20:49:26 executing program 3: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x23000056) 20:49:26 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="6578ff7f205c8feced"], 0x9) 20:49:27 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000023c0)='ns/pid\x00') 20:49:27 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x1d, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 763.761659][ T31] audit: type=1400 audit(1604609367.088:15): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=16699 comm="syz-executor.4" 20:49:27 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x1a, &(0x7f00000001c0)=ANY=[], &(0x7f0000000140)=0xa6) 20:49:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0xe) 20:49:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x1, &(0x7f0000000080)=@raw=[@func], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:49:27 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x80}}, 0x0) 20:49:27 executing program 5: socket(0x25, 0x1, 0x2) 20:49:27 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$get_persistent(0x16, 0xee00, r1) 20:49:27 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, 0x0, 0x0) 20:49:28 executing program 0: syz_mount_image$msdos(&(0x7f0000000840)='msdos\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x0, &(0x7f0000002480)={[{@fat=@allow_utime={'allow_utime'}}, {@fat=@errors_remount='errors=remount-ro'}]}) 20:49:28 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x1e, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:28 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_int(r0, 0x0, 0xa, 0x0, &(0x7f0000000040)) 20:49:28 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, &(0x7f00000000c0), &(0x7f0000000440)=0x10) 20:49:28 executing program 3: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x40) 20:49:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1005, 0x1, 0x20, [], 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x40) [ 765.113254][T16727] FAT-fs (loop0): bogus number of reserved sectors [ 765.120034][T16727] FAT-fs (loop0): Can't find a valid FAT filesystem [ 765.229135][T16727] FAT-fs (loop0): bogus number of reserved sectors [ 765.236051][T16727] FAT-fs (loop0): Can't find a valid FAT filesystem 20:49:28 executing program 4: r0 = socket(0x25, 0x5, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) 20:49:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000002c00)={0x2, 0x0, @dev}, 0x10) 20:49:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_PIT2(r0, 0x8933, &(0x7f0000000000)={0xfdfdffff}) 20:49:29 executing program 2: openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) syz_genetlink_get_family_id$team(0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) 20:49:29 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x21, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:29 executing program 3: bpf$MAP_CREATE(0x1e, &(0x7f00000001c0), 0x40) 20:49:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x84, 0x0, 0x0, 0x2100) 20:49:29 executing program 5: migrate_pages(0x0, 0x4, &(0x7f0000000080)=0x3f, &(0x7f00000000c0)=0x9) 20:49:29 executing program 2: timer_create(0x2, 0x0, &(0x7f00000001c0)) timer_getoverrun(0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x3938700}}, 0x0) 20:49:29 executing program 0: socketpair(0x29, 0x2, 0x8, &(0x7f0000000000)) 20:49:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000300001"], 0x20}}, 0x0) 20:49:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x18, 0x0, &(0x7f0000000000)) 20:49:30 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x22, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:30 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 767.001652][T16771] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 20:49:30 executing program 0: clone3(&(0x7f00000003c0)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000640)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x3a}, &(0x7f0000000500)=""/86, 0x56, &(0x7f0000000580)=""/97, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x58) 20:49:30 executing program 2: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00'}) 20:49:30 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890b, &(0x7f0000000040)={'wlan0\x00'}) 20:49:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0xa, @dev}]}, 0x2c}}, 0x0) 20:49:31 executing program 5: shmdt(0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000600)='batadv\x00') [ 767.740369][T16780] IPVS: ftp: loaded support on port[0] = 21 [ 767.829245][T16786] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 20:49:31 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x0, 0x0) 20:49:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 20:49:31 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x24, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:31 executing program 4: socket$inet6_sctp(0xa, 0x3, 0x84) 20:49:31 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps_rollup\x00') 20:49:32 executing program 0: r0 = socket(0x18, 0x0, 0x1) getsockname$unix(r0, 0x0, 0x0) 20:49:32 executing program 2: bpf$MAP_CREATE(0x1e, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:49:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 20:49:32 executing program 4: syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x111f00) 20:49:32 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) 20:49:32 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x30, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000173c0)={0x0, 0x0, &(0x7f0000017380)={&(0x7f0000003900)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0xeb0, 0x1, [@m_police={0xeac, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4}, {0xe7d, 0x6, "f863dbfa349119e64c357632e64391d763f8ae9b7c1d21c70217c25ddc63aaaadf3acb739ea5a2de7a018cba16098d599c888f426c5a3e19e689df265adf4595f73b55e8c80575fac350713867ed42946bfded0ed5899a1461a10c5092ef39f0f41cafe159a2ae628663dfc16e8cfe55ae39cf77d07287839580f3a612a7bcb4f8f0e616a661be860510527a43f11238fd588a0769c409c3d1b7a948b355a5e4e5b59feb204ce6bd8a40e72e6fdf6e577dc881029bde79b860d1f695a1c6d7dc462d3e5e72a54541f77c374c9e33800fa66819089d2a7a1f26967764f39f846449f836a2699a3cfefa78bc2148513e7357d7a086466b2834eaaad0a6660e523431f0c7c75067c900133a525b6fb81044aaf00a3563c9216074922f5a171c4b4dfbf6b6bfef20cef0664cb2e1f98e9f5d3d304a1e3d53a42cb07fdc555ad1697e2a1c75ecce8c9a673f4f764a9679ace51f2f8a2be64bd16d56e50b26804c13f0eb2f94c79f82c54cd431b4b41c6a36cd95f82608511c4fcc774f9841f0f5b57ce5039ba76883ba26eaed61c221a0e34796601d6a13aca1cf3874a538e43a4fe5e194e1b0059942334779cfdae970846a65d53a53b9309af72f8b7b542fd6d6b2f373da35e6c595d0789512d65d05b51dbe0a630a3a3a244151d3cfa3371f5d0843cd943e5452c45027474d72305998a3ab537737a31be0eb8eb8f132085f1e84d6220d9b802361e4ac821c1fbe121dd9908cdc0626a2b6210c0756abb22920efc9a663ee1c0686539c43e1d9e6c66fbe48c95d3c472b85723f598cf9eb8e43c65d089a2687a3a391fcd7688b675081963cca5d2e6880790267ef87c8d41dd7a449fb2abfbc00321ea2cd17f16a112476e899ca10e4c149c863978f9018c6151507616cc5adf3fbc9cd0309af4b7d4f510574460801a79ca0b0ca13bba26736db83eb48e67088a76420a9ac0c2526cfbbe2cfa3b63aa0ada3d453c962c92261788614b693f56792205a0f4ce9e02d2c84ecc2eaaaa86e492b506b3c257d19baae0da520096cf8c02a52a44e139549585a60ced4fd025e159607d19001c7d53d7e594a3e98848ad96a2c75e6611177b69c4c5825a979f9dbc1b5a218bee696ef6406ceea4eab6be3ae9e4454f5df3239c758e2ae01189626acea13a7d5786a2ab9b77f6cc7d7842a7febfb7ad54b2a019b9efd8ee091afd78e3bcd7dcf99b985b3860391ae9531818c3dba4bf681e462829554318d88de60a7b0d2272f0eb55e1f6d9f59ba30b3b2b0141678881eb72352455280a919521fab48aa586480b5fb796d7a6015949b0edcef2614aa354e4d550a0d172f3241f6fe492cd02c593817bbeb76964339ffed82d58808e6cdffeff770ad1c07b044340a6ff3513cde96aa1188876a532d62943419b12d5ec56161500e2b1034b60dc8f99ff7dc324ee52e39ef417eda9745915c0fd6ac7a714b40a353939ef7c81e8109f6a7ca1637e82aa90f268d0b6e0eca5357c87875c39cb3ae6e6ad82489d0ad35826ee88c143c3a7c95ec210354dde64ef43885d72e110ed50c2eb70fe2b770b837dc2e833469aed8beac980e03f294841158ed3ce2b693153f6209b8504c538e949465fe20a1d42b28f9424d940f32fcea92ab0df57e73a7e8cbdca1e5b625f109a0106416627d815bdf78074dbce31c82b136bfb5024c3843cba9c8950e9e76cc77efe8c80cf2965135ccd42f656099cb611e3a3e7daf0055b5877b0483c85019641920ace215f758dd73cafbab0e020d79a29cba2de8af85ce906bfaca0244fe2d6dcfc5fb3ce43c571281bc5e71e8a34b0401591da0110893f8b87a45e866b0d939769cd3c3c7b70927935f5b3edc184391ab44636c166cfad1367ab83a1abf94edf68e7d4ac1538f74451d4afbffd9d0817ed56d979b4a69ea23616a73ed2085394dad6c8f67204ac73b9abb229c2e1e3d40fbea06fb30e3551208dfb449262916d3d2d11a9ae329b1b52434fbf1d2e989453059692c0ed7fa5ae3babb1c109167247720372a265592b3250f3610ed84755b8e18fd1c7ee9c009b7254a1fe90081d0793ab5d23bd5793ffa179bdc30186e70cd2b8e88ea82c355b38f0c106bf2912cef9c9c1c9fae70b82eb633dc6792ec37d7cf345a49d9878c1c1b5657ad66de2352b5a7552ae6e3240709a7f26b13d8a21e125147f2538644c3b35cbb1573785d3a70d98b889fd632b867c7bdefb8bf06768ccb3475d411d7d89466aecf6a7f6f41ee75f59ed64dfe980fec53ccecf2b358efce59ec64c32b52e5449af7b503cf6304a787ddc9438168f3c783c4ccffab99ee0fe2fbbe4290591cc41844f934752825941522beefc420d2330b129f9eda6f857f8904bc4e3a86d1697d5fbb759e816bd6fe192fdb4f38ca09b0549569953585f64359dd65756a96c86eed1b08aac53df0bcc817f8c4fc4ba95b78d73c63860c4ff435458eca8b4da5307096168e12a156b7812dcf5764e58cf6a2160087aa634485e77b4f556e54a83d7d77f6039a55508f3ac1e0d4490037d909e32693269eedeb21d3af7933a67f736a5afca1af11a8a37dbe28b5a9234c281d33aeb6dbe9702e410f1adbb580b8e12208d86ce88b832311e99e0c83e79673287206399d299efac42e4247c99b53eb803abcb7af94d40ab1fee58089c4cee7e5fcb75cec0316b01ad682bec65159775dfd429b7e5db5c6ec2252a1eb98f8dd5bd5a478d9953c010ff3f56a7c5aedf29f00952d57ba46d31979016b8581d1434ee0394b0b1907216804533dbaabb729358de31602c5ed168e2119ff318d33f78c2a5b0394cb39219f1e2900a4b095cf848faa0f35a1a7331ee7fbb2fe873f7819f9db47e87bce658f7c87b3121f019c88093a78a7e28d6ada7a2f7565a46595c1f3d2851c9872cf79fbcb98f9932021d98bb3a0cddb7129c19a12a991ce83b08bd8cac9cc3e9993254014db45b533b71baf5f9d5378060fdcb1c74991e85d1f730e40b03c1de6ccfc9875bb27d93e43d9069659ef457fc8e1a7534a50708ebffe58dddbc901dcc65e3743a833e67fe35b5e5af1ccc68f9e4ff0083a268e0f49301d03b82749912b9bfefa2a355147c847db45e5674e8adad75df28d7968aeb9df92b3ed1d25143338dda45451c91bc9f851b09c50b2a0e4eaab85bc30812e7cf534387c0411a8e8d4d1b1721bf6a578f0c1a0842929e15be08fe24ad3d8bca76f23691a95b52babf06c22818468049f348e985db3be7ae8946accbf7d1bd05632f19f70fd9e26e7483fef9a0c2e1352b0c99d97c30c543be772c0c8e3a2ef99f816ee3aac1dd0a66f4f659ef736fff346a167dd6a23f61bc0f59878c0d1acd5ce1b360a0097fdee8b2c07369d3a25db966a12da068cad208edd6dbebb5fb348270099bcf7dd30a09c902186f1d0e3f819faf98cec72a45a8586edeccb800e9d160a1435db3cf4d0ae6acbbdbbde6f31510989ec43ab6da314390a7d11ccc56f3a4e15e30f05484e091aa5bb29cd532ef49c496382f130c5321d5d2e1820b101c5b0ad9da06663bbba6c6a4c0d8af98c7a38d0b7d9bad8940b26729d0b14d4014d953a7919652af14ed5f95ea5c0cb5ca70550c1d5dc894425f2d8a70355ab53806dd9a377badfe2ece7a8866b354405e31507a235ebb4b508613f21273f269f7d0ccd3262fc2ef4591173657879727428a32524dc5350ee8e6a01642536af18ed22e94f583988859748a9aa98c26e34df0893deed8e02d869bba26ddb03cfe7ce68ef2e72785c261c5a756652dc808cd3dba067976907f13bae39b25574806fd1e4c3c5cb8606ca9a996132a2fe37294c76a768ade24cd18176b35da518fee34091bac50929776a3c8af5325750109f75d0a804288ecd29f65c65f52bb78c5287d17713645fb88efc75c6911498040c5f1fa17a632f04b2acc3a790db1dd329a97ef1f8006be673920551a8ef52dc1bdc937aa1c7a440024e406372c7547aaaee5bf36de7e90fc121c94629701e1ea4a4300a2956189fc98e71a4d9079ab13a3a1c910cb4ddd38986b9d45b17cdb717611d91f65b43570e833c5c463d3421e29792bebad907ff405bb0ec85cd2ad5e3a685809c0dd3211df0630826c66818a0257f79917c13764a175855ae9bee5580b06cffb23bc6b34399dd225909417578a2c2154d8468107640a04d30e95468c71138c12ee9c1a1c7bf331221044fd405458381a8ffabd1d8fe89ac5198cbf3944d526cc052b64a0647aa49b0910a98379f0f8d9fe2582e6aba18e357c60fafa64c815e638508ba3d14ea62911123351b1674557db657ffb21c7880626f4a4f2533336a35a46e0efbad9d826375b4c2176af17689a610f3491df3fb8c3f1b826e4737be765f17ae42df7ff75e4a211fe45452cdab90bad35936f8beb26400262b730bd36bc78c72dfb0f856df6febce05ac9b97ab5c8634a6e47d9b01070891c9e7e7549396634c24333357efdb787d55518029f856ecb50d0498e9735b0b6dfcb62d22ae7c31c87fab577a7deec28ed38c7e9f62af69bb0d550c429ad37cb59e1cc8e6f2a1d5579ee142057267986d56eafa871a677146381068deaae47283b40ed8626e3702833a93a0f6875467b2c2fd3c81df39aedd6760bd119b8d12976c1340772509e94a6919f3cb39cb477f808b104729ea8cd355d7751c0590484d8292bedc036003298128d0d6267b6d2d8fb7edf8735f1cd84b85a2d0d9b3855438e812f69f18743aeaa682e92743cc6d0a3fbe4b22d617a5abb7a5100cf64f2e7f04f6cc30da946c7f1cde8999cf372ad0a96404d4d6ad0005e401a146324c07ab98273d5e4f9c8882e647f0625681b27f24da553b7da6246eee795dc80df91d22865baa8010f5b6437fa972f10e0d45a818483ad68c50ba4e397fb2924aa6d9f0f01d74fba607783e49b1537fcff45e4c30da83c0faa015b24ecdc7d29d3c7b14db6b9694ee898e379c198fa412fc12a934876ade81ae4c9b93e94f9276aae7632ffdefbca5edf2764482171adc028a392e298dfb8d195f8a0a6624b48e340e90b84d3f30ea8b549388e9972054654e92061367dcae31dc270ad5216ef16f027ae223ad4b2aaa2220f5ce5362e44cbdf44776b2d8f746def4028ad9af37f272ba8b9e22d12b9054b9951a3622302c6a45f359748388da4789f79d40f9e41e5d5d03149aa842e5a9aea3676417faf464729d0fb0e46e43e6a576e2d3307ed9effab7"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1}}}}]}]}, 0xec4}}, 0x0) 20:49:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0x40) 20:49:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0xec8, 0x0, 0x200, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x260, 0x8, 0x0, 0x1, [{0x200, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ALLOWEDIPS={0x1dc, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @private=0xa010101}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@RTM_DELMDB={0x18, 0x55, 0x1, 0x0, 0x0, {0x7, r2}}, 0x18}}, 0x0) [ 784.469967][T17132] hfs: can't find a HFS filesystem on dev loop3 20:49:48 executing program 4: perf_event_open$cgroup(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 784.689878][T17132] hfs: can't find a HFS filesystem on dev loop3 20:49:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0xe) [ 784.949514][T17144] PF_BRIDGE: br_mdb_parse() with non-bridge 20:49:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/40, 0x28}, {0x0}, {0x0}], 0x3, &(0x7f00000004c0)=""/4096, 0x1000}, 0x2) 20:49:48 executing program 5: execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000140)=[&(0x7f0000000080)='[-\x00', &(0x7f00000000c0)='\x00']) socket$inet_sctp(0x2, 0x0, 0x84) 20:49:48 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0xd00, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_PIT2(r0, 0x8922, &(0x7f0000000000)={0xfdfdffff}) 20:49:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:49:48 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80981, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x5450, 0x0) 20:49:49 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "245d21a6"}}) 20:49:49 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:49:49 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000001080), 0x0, 0x0, 0x0) 20:49:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000400)={'ip6tnl0\x00', 0x0}) 20:49:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 20:49:49 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0xe00, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:49:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f40)={0x11, 0x3, &(0x7f0000000c80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x57a9}}, &(0x7f0000000d00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:49:50 executing program 0: bpf$OBJ_GET_PROG(0x6, 0x0, 0x0) 20:49:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={0x0, 0x3c}}, 0x0) 20:49:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xae44, 0x0) 20:49:50 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0}, 0x10) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000240)) 20:49:50 executing program 0: r0 = socket(0x23, 0x5, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) 20:49:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x260, 0x8, 0x0, 0x1, [{0x200, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x1, @empty}}, @WGPEER_A_ALLOWEDIPS={0x1dc, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3f}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, &(0x7f0000000100)={r0}, 0x0) 20:50:06 executing program 0: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x5, &(0x7f0000000580)=[{&(0x7f0000000080)="b8ee00b0b6efada2", 0x8, 0x20}, {&(0x7f0000000100)="1ffd006bac7f77fa70c237f1b9b080", 0xf}, {&(0x7f0000000180)="0612974c76ff8071c21c73671133a05e3d4da105a4349ab673d634f8d4ae178ae2ffb75912c4e9fc47", 0x29, 0x3}, {&(0x7f00000001c0)="f9771cb2e94fd17d8292b473cae63410c1b2745a234b8d8d6ef7ecd9b8217c90bd25eec12b87a0c6522109b7d65814a5d38136501870ab91e656c49e3011d371dcc0e340380fcc4e4da4f0e21f6622cdf3f32ce8ccc0b8a2000ddf4371995eac82c2dd26611e867fa6ef58cc5b9c3944d3f0ebe1633c706fba6129933275e94750576f6ca8e49c318eaea27e444d22a1117740453cef34480728a8367d6fa18d94ac4e8afb133c227124c3e42b28a09a4df806c798c73eef697c60b678724826994d645d63a8e8ba22198f90d6e8a86774f1f3c3374610fa855feb5714d24f555f4673257919", 0xe6, 0x8}, {&(0x7f0000000300), 0x0, 0xfffffffffffffffa}], 0x200000, &(0x7f0000000680)={[{@fmask={'fmask', 0x3d, 0x3d909cdc}}, {@discard='discard'}, {@fmask={'fmask', 0x3d, 0x6}}, {@namecase='namecase=1'}, {@codepage={'codepage', 0x3d, 'cp865'}}, {@namecase='namecase=1'}, {@utf8='utf8'}, {@fmask={'fmask', 0x3d, 0x9}}], [{@subj_type={'subj_type', 0x3d, '%\x1cs^].'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@subj_type={'subj_type'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 20:50:06 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000004c0)={@map=0x1, 0xffffffffffffffff, 0x0, 0xe}, 0x14) 20:50:06 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') 20:50:06 executing program 3: r0 = socket(0x2, 0x6, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @none}, 0xa) 20:50:06 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x1e00, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:50:06 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x16, 0x0, 0x0) [ 803.560315][T17528] exfat: Deprecated parameter 'namecase' [ 803.566606][T17528] exfat: Deprecated parameter 'codepage' [ 803.572479][T17528] exfat: Bad value for 'codepage' [ 803.715349][T17528] exfat: Deprecated parameter 'namecase' [ 803.721487][T17528] exfat: Deprecated parameter 'codepage' [ 803.727280][T17528] exfat: Bad value for 'codepage' 20:50:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) 20:50:07 executing program 5: syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f0000001340)={[{@thread_pool={'thread_pool'}}, {@subvol={'subvol'}}], [{@permit_directio='permit_directio'}]}) 20:50:07 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:50:07 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:50:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x2e}, 0x40) 20:50:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x7, 0x0, &(0x7f0000000000)) 20:50:07 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x1f00, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:50:08 executing program 5: r0 = socket(0x22, 0x2, 0x1) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000004dc0)={0x0, 0x0, &(0x7f0000004d80)={0x0, 0x700}}, 0x0) 20:50:08 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000bc0)='batadv\x00') 20:50:08 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000940)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_METRONOME(r0, 0x40045407) 20:50:08 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmsg(r0, &(0x7f0000001b40)={&(0x7f0000000600)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001a80)=[{0x0}, {0x0}], 0x2}, 0x0) 20:50:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_PIT2(r0, 0x8914, &(0x7f0000000000)={0xfdfdffff}) 20:50:08 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) 20:50:08 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 20:50:08 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000140)='fscrypt-provisioning\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)={0x0, 0x0, "61a698a3e91449e74216bf898877dc480a88e3fc3f61a2450b966f602d91d1845a7dbfc030558bb7f41e4c64d048453db5b398a43dfb88b10d397373e994ded36cee059fd6ac628135daefa1d5da7f649a99046714638476fc7a2b65a0bdb14e7ec0d2b3e7aaf4efafd585da273288a7412cb1b22c134b70bfa9f7a4f7a01e259c2c233d4cf6097b70a484b2927ae0ca308f1a6550aebdd69c1bb40d629349059e771fd416c0df7acaa171ca66a8357a28a91d5657fa5f050797c6490a14fcba1c12b039bc07eaa60d36d0dfd0d5db239a8e0e1732d85037eb2edbc860cd97d64c085d63180e707f2ff80f36a0b5f5c368f93e99ed63b4c4210dfc19b35c87545d04e99d756daa265e1a4b219e2737697139885059a2ad56f027527c19df2aac3f5056cc12c572bed52fc79c14ba4a723cc63516dad0b43e012abf3efc1f7075955bf5cfd9f85bab08a5949b1cd07752120e44ac016b8689a0cd50bfaead6ee2e905d9fa8cd1f5907c0251dc09af4d75f2513e57981b3b7f688b905de94ea1e0108f024ad8976ae35444f25c786c6f1e2a3627e9adc9c44c305c426d2d845ad3899b838d8edc1a1326565d00f1d550aad834d0af63fbf73ac6b64e7016b46a9ec672c38b384f65ba1ea06bbbb5fe77387eecab3a343783e35e680077025698b077c2d8914fe5b44ca359954976631f5cf1ba6e0370302362ad7d6b5066d1c0e29ab68783a14049860fe6e7936c93efa6e8ce5080f4d08e9d0d8f013da515caa4217d70bb93db8b97d532671f2175fd33d3c45d3659ff730e9f827e2a588b95d70a8a4c7daf1e15efdc87d6e24229f0488e641c72363a2a8ab645928de19090d9f9aab12dc14a53c9a05f56d8378af5796bcd02195b2f160127ec627e6dda33a7f2b1126eac23d2309eb4ef61a52f8c5793a93440466148781cc7b8dcf05640db0d30d5fd950f4bf92620fd1748ade9f56d8d0397f11353178d51bcfebda324ce6aaae7b75958eba6104b9075a39f5babca7724f09f84bf25631645625cd4231464a229f7313db2f387e21a92f1e220c840922829400cbc51675766f7ddc069bed4118e84c34faaee041e47d1f89b4be88bb70cde7e0146501dd62ff1a7684e0cb998080d88df779cd3dd6fd212813965323095a294e31276c5b1fac8edb84c4a3c31277544c97ea207aeb81fdf4e4efed0482339e064e336fcd8a08a3eca7d4d4c770192e0e16188a5016630b518f9011381fb0bd06ea143f1f3dc6fb8623635cac19914deceedec30ee887739b84d6f6e27c8ed3e6062d35a5df3ec8015a522b389780e39a10c511eb063d4ac68a952e951dcd7691b99ebc777e0abc4b790d3fa46878f68e6a3cf1ade2dc5ad0b181620a90180d295d75332a0a97ac4447f6c3bcdc2fd880a67146a5673bdcfcbf24e4a8c8bd7c1f589e350c94f48174cb6a964c31fb6055b20e2a7c55758cd2e6b41f2a4c0f280bb8971a4528f5e86633a115b4f42452ee4bb65f18991e4f01fa1cdf864d33d440cc2d504d3547128aa32b0270ac1e4874830b5d05afb712b0d143e05aa3497a5682c2b1f72ff1ff0a030e8b458ccc57a29eaf21ce46b0d1d2d71651c9cf8f6626e7e6e18a73e0c467fbc1a7f833d8ee65b0577755913fde5b5950af927f8f31351dc8c6eaf19e103ce8f57fabba5770b544f3e5a313f3616705d3386d0fcaf48632cc296b03e44643c41a2fd9b7e9d22bce53a4b1e501736ba30fba0fd5fe3bf7fe7cabb7c5d9ba0e1b20bc73317ada4a4c5750822014ea9519c1315700e085ed18284dc223363140fa6007e208a21e60defb0034ee198f500422337675b11ca5872ad3363c314fbf2fcd6ebda5b1a4b6b6299bd35c832fde10f04898040e2caed091f7c36eceeb91433066f215c047bf6004ab71f664654487372434f3402f14499970d3652d93294cbe850942ef8e65057304a6744f8bb3c89bca0c0364ac6c17908c94bd613756b3a2afe24aa81d6da0b524b8779508d7fe4ee4a1425d172f9d2cb286f2101b63200d13b219c3cbc92f3e43b27cef92f51cc5fa01df585dbee8a4b17fbbb7e0093beaaab8862dc90a9ecd2c4fde1f35c5e3e5424f8a64f0bc3ffd62d288e087a6ceffabd39113eb1ac6b18b944f49653ed5121339020560e067720d3fc0e81644e734f9d8e7e47aa6a22a1343ff7dfccbd6290515af7f33d80f9b728e3f9a54f85d43d6abef7c4f86d288c8c6129711f14081d7fed5a2db022bf943966af8c777d4e4bd24c7dc8ec31017476eff4bbbaac627d92fbf81dfa04da501407687e930bf2d8366306395d1126415c658f20079dd6be8c1086afb370c2fb82dac5ca5bf54ee50be306642e82266b915a30c6321739328ed161ee8d98af1026a0f9a2fbc0300cf90cf9ad1aa2aea22624e14c0eca70057b70b842a5e9be13573a46be995f3a81b76de36fafc6e1a7308308d8ac71f9db47a47ec54b0f170479020927731978bdd861878daa113a752f402673be0f77e921b52c258f8e39dac7d225f765e3454bdcd8072cab5d45d251133224f2c281fa20993dc7abd72cb95173835c1c0e605f2cd0f819b022ba44d578fb2f5f7f81743ac9a2b643e038e409eafdc952d220d050979bfed17698c8b63bb458de139063bbe055db9a6fb6dd96a95308cb61ace19d1c1cdf2aeab5de9ef59f5e7fd52e29409274d092d0bf5aa520798b120474c298e72bd21b150a7f314b0cc3ac6bfad7654cc5d15238a2a2a17e49eadb661ea854ebd6dce58de367308ce74eeb6f33735b2d0febf1b43abcd978fe13e1dab3c09aaa689f93fc19097a9b3201fb231bdb41eeb7a93128cfaaf306967e44e69bf7fff125559f5761638cf35397a65807c3d1fe33fa867ddd63e55041dca5bee1b20abef2e9b78372750295cb55493243e568d15ee31b35a95cce0c9132b8b06c2c828276cd7097a9f0b63266e0ba5a638458d21f04dcb0f8e76d6380769c4f7a3eae4b075463aff8f228fe8051b6a3f4536071eea90549966bc4c5bc19a751632df23a28ff46bc10ea1d8d891fc62df1fd3c9510595f23a1dec1989aeee4531398e838566d3ebb5d4bbcce9199a01b22f4aff315dbf4dba944e5e1d88441fab6cc24e315b10354ac1892963903963ee4b1a34c08d1e1bfdef76f980a7a59dd486ad661676cfd18f69621699906b1b79940d1215a1c1055f89ce340668ef6490827be4853e62c5893610524cdc9967d182ac961dfb3ee4f67870486954f57d76400d0cbab4e9c351f0388c69d50a715c45d23c30097d37697c9b0495465b583b3fb524b410daafcdddadfd6e53da4b18bb3d10147c2dd889c23f3bf5ad9f932173be6df60ca151725272893d73e8614399bf4db7197e29d8ac0c54ef5e634fbeed12c689d99074a1ce77ef6e9aedb284c83c72f01d3d77376625da1eaa52d268d1dcd34aec07b1a687656bdc7fa6e65c74d628bee994d769f6735b998e36cc1eb728b4bf1e7528da4607f9a39b697d25e72ad79bfaf21b93243c2e59e0464421f82cec02c33bb979d7cec0ff78950880788fc4b31fa3cbc739bb79bf4ab0a26793128fcf375311ad429e7f00413f9f1206e748419a61ecefb35df4f0ea830b4266d159f3ec540d1b79814ebd581bf8a4abf2ddfb69d03d6f1f97c86da7f2b5bd65e088b629494ec7f1165e34a4f89d15ff5e90af5723679a7d1e076552a2340a98ba4f656e7193eec29174756013201f6e9391ad9e647f27a0a786a6f7cfd67c7435ae6c5281b55128c5691a33f1977e157a38a4cb9cfb1a7eaf31029a25f4855ce063efd726a80642c95c482a40091abe5f0ec388b707402d5dad734644ae8a475996adf52494669c865b60b4e8760144ce47af5f630e8f868253cb3e108fbff50acd679056c31a34fd04b056432563f5b17de198c575c755f1487fddbdc6320f0c052b86fb59a08306a483495c72c1a29243dd8e751db5fb90ac074450db0bd445289361dfacbe78dcb1852a4e61466cab91e7020851ec826311f652e5e07f42121944bb3b6f96d1262158c8c36c49ba77f62a772e98c896252cc71419891f81d3e3df022cbc9daadf5ad40eba73c6a72ed84a9453681c6f0afad97add89601c6b5e569761b67f602d116ba1792c2c5ea075b7e989eb21fc2d6abf658c3cd7234a3e497f6b5ac8b87c0d84dcd54ebfb26d04d00dafa07a458ebef9e7cd718cc92c550b74ea3969c2a69b116ba78838498510a01c2f0d4072e165b9d3f4a753241b48213fd414ccf775f0fea8f0a547fc780aea95079e29301f1bbf0328bbf740c90c69f95a6c0d3cc1ddc816c41a4b1837bafec06e655013eea022ca156b29fa57516252a74f53cdf5444760c176c226bbe113857d62c0ea9726a1db7e60696348ae6522bb7239bb43528a9b6b66690f16d528e88702a9524ad57c197b2b0f5c3a473d8d98dbdb6715257df6b32b9006ca158e30ff1c6ffb9fc035671a0cea980122b4aea16ee1adbdb842e563823552fa56b836c4d0d617289ac95e5726921cd7569ef12851ec484a621fa7f2922c35c3e9857cd6f5d7e6cfe1602710dfd77a01d27351a19e730bb9f42f0d07dcd0106ac9f37fe411da01594d82e14223fc7de7f16331c1702615dbfba9ab7b62ccdd5cc003be3afe837c38888b14ad75f2386057d2014d1dd0e29c6735ff1c437a565f9c9510f0aa896aea35140cc54e51a4bed5b02354d501d67f5f551b3026bff84206a0d55126d5e621b07267e0817bdce413717a588797cdff578cf4f0e2662ad12a472aa882d83af3b33038619d756514325c24423785aff6de2ec88c4cdda1a017d5a29b5ed77c131c79ced1bf0fe52f6d775dddbd853cbd24fa83d850698639f834ccf09de154bfa41b38d5e2d4576c4f11e3965bb20c3881638ccaa0d10a12f1ddcd89f0e80165017639311223f02992fbb23974a0a731a3f01aaae78706425c76c6b9cdfd7e06837f0c9667f94b6eb151553663720722b4ff0c0d6e729ce3afeaed2cf37c53708b6125d85296070ba64f7f1903a6ff79bd5560535d286f4d406571b1b7535fa1864ef360990c96ab6b017f5a6a6d3ff5fb90cb950d97e6b56ef1df209547e34c293349c2834acb30633674ea2e2e5bd71069630d387df3d7ceb8890871c7b6d9ae6aa5b0f8232f273b13a196a5cfaa18bbda0442acb5bd2002f2ca99924b645029983423b63734f3126a7cf1ef1cccc06a7d3b4593e5bbc632e2f4b0aea82c636ef078e431c3a2249f1af04f2a4934a73a4f76af3ef1eb2c9537a8e64fae0cd1a4aadeb7da0d1b51408f66a96557fd36e3083954d118fe15a7d3face99704067770b0a27957f983906fb2825ab6bab264968e29edbcae3a226f826360c7aaaa1ec035622af8b59f38291134f093bc6b5803363c7f48869e091231674e0ea76d0d9e476403ad73a41b092170024c30d53c09356c040b97760aedaf581247bb67d88dce2ef918b8fd82890c35f56ab13eee5d4aebc8f50978b441171737daa56d4623506d90f70de5ba9dff596e964541e1fad76f92b5e72cbcc5c144c1010a9df2cc8af52a4516482d03657af9b68bac3a544c85ad3ae793ba3e7cba3d7c53e8d32c26dbcc160c9df47bd4b8c586c9773e053f15b4a6ca4dc7bc9c38317654ce7e762a11424a4061d88c979d07befa4db006d371b857bad2326f31ab580e17b19a0b1d9f864b6385b9d05b1a843d63d6551fad36a811bb9806dc3fbb616f01b5f31823ec563233732b41a9e71e818a33c0578cdf703a99e4bc1502b04271aa0d83"}, 0x1001, 0xfffffffffffffffd) 20:50:08 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x2000, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:50:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f0000000000), 0x4) 20:50:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0xf, &(0x7f0000000280)=@req3, 0x1c) 20:50:09 executing program 0: r0 = socket(0x2, 0xa, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) 20:50:09 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/zero\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x4, 0xffffffffffffffff, 0x4) 20:50:09 executing program 4: syz_usb_connect$cdc_ecm(0x2, 0x54, &(0x7f0000000140)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x1, 0x1, 0x5b, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0xc3f1}, [@dmm={0x7}]}}}]}}]}}, &(0x7f0000000a40)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x310, 0x0, 0x0, 0x0, 0x8}, 0x5, &(0x7f0000000280)={0x5, 0xf, 0x5}}) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, &(0x7f0000000700)={0x1c, 0x0, 0x0, 0x0}) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:50:09 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) 20:50:10 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x2100, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:50:10 executing program 0: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) 20:50:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_flags}) 20:50:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x9a, &(0x7f0000000100)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:50:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x24, 0x0, &(0x7f0000000000)) [ 807.042811][ T8481] usb 5-1: new full-speed USB device number 8 using dummy_hcd [ 807.441761][ T8481] usb 5-1: not running at top speed; connect to a high speed hub [ 807.522505][ T8481] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 20:50:10 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x989680}, {0x0, r0+60000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, r1+60000000}}, 0x0) 20:50:11 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000100)=ANY=[@ANYBLOB="87"]) 20:50:11 executing program 3: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={0x0}, 0x10) 20:50:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100), 0x8) [ 807.745767][ T8481] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 807.755441][ T8481] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 807.763811][ T8481] usb 5-1: Product: syz [ 807.768128][ T8481] usb 5-1: Manufacturer: syz [ 807.773009][ T8481] usb 5-1: SerialNumber: syz 20:50:11 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x2200, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 808.136794][ T8481] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 808.224516][ T8481] usb 5-1: USB disconnect, device number 8 [ 808.885468][ T8481] usb 5-1: new full-speed USB device number 9 using dummy_hcd [ 809.291816][ T8481] usb 5-1: not running at top speed; connect to a high speed hub [ 809.373026][ T8481] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 809.542331][ T8481] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 809.552798][ T8481] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 809.561161][ T8481] usb 5-1: Product: syz [ 809.565479][ T8481] usb 5-1: Manufacturer: syz [ 809.570235][ T8481] usb 5-1: SerialNumber: syz 20:50:13 executing program 4: clock_adjtime(0x1, &(0x7f0000000000)) 20:50:13 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x7f]}, 0x8}) 20:50:13 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 20:50:13 executing program 0: openat2(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:50:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x9, 0x14, 0xfff}, 0x40) 20:50:13 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x2400, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 809.819241][ T8481] usb 5-1: can't set config #1, error -71 [ 809.851599][ T8481] usb 5-1: USB disconnect, device number 9 20:50:13 executing program 0: socket(0x0, 0x25cccadcb1389f6a, 0x0) 20:50:13 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000100)) 20:50:13 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000080)=0x10000, 0x4) 20:50:13 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x3000, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:50:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 20:50:14 executing program 0: syz_mount_image$cramfs(&(0x7f00000010c0)='cramfs\x00', 0x0, 0x0, 0x1, &(0x7f0000001240)=[{&(0x7f0000001140)="ad", 0x1, 0x7fffffff}], 0x0, 0x0) 20:50:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x9, 0x3, 0x68}, 0x40) 20:50:15 executing program 4: syz_usb_connect$cdc_ncm(0x3, 0x6e, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 20:50:15 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) 20:50:15 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x3f00, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 812.400957][ T8491] usb 5-1: new high-speed USB device number 10 using dummy_hcd 20:50:15 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000100)=ANY=[]) 20:50:15 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x17, &(0x7f00000001c0)=ANY=[], &(0x7f0000000140)=0xa6) 20:50:15 executing program 2: ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') 20:50:15 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvmmsg(r0, &(0x7f0000005a00)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 20:50:15 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x4000, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 812.651336][ T8491] usb 5-1: Using ep0 maxpacket: 32 [ 812.782975][ T8491] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 812.794268][ T8491] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 812.804528][ T8491] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 812.814642][ T8491] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 812.824681][ T8491] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 812.834609][ T8491] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 20:50:16 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 20:50:16 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x9) 20:50:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x14, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 813.321833][ T8491] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 813.331146][ T8491] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 813.339298][ T8491] usb 5-1: Product: syz [ 813.343764][ T8491] usb 5-1: Manufacturer: syz [ 813.348555][ T8491] usb 5-1: SerialNumber: syz 20:50:16 executing program 5: clock_gettime(0x0, &(0x7f0000000200)) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x6}, 0x0, 0x0, 0x0) [ 813.791181][ T8491] cdc_ncm 5-1:1.0: bind() failure [ 813.805657][ T8491] cdc_ncm 5-1:1.1: bind() failure [ 813.988191][ T8491] usb 5-1: USB disconnect, device number 10 [ 814.661096][ T8491] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 814.921512][ T8491] usb 5-1: Using ep0 maxpacket: 32 [ 815.065732][ T8491] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 815.076984][ T8491] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 815.087287][ T8491] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 815.097339][ T8491] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 815.109603][ T8491] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 815.120027][ T8491] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 20:50:18 executing program 4: r0 = socket(0x18, 0x0, 0x2) connect$can_j1939(r0, 0x0, 0x0) 20:50:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 20:50:18 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x6000, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:50:18 executing program 0: perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:50:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) 20:50:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x1c, 0x20, 0xc01, 0x0, 0x0, {0xa, 0x20}}, 0x1c}}, 0x0) [ 815.475140][ T8491] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 815.484536][ T8491] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 815.681957][ T8491] usb 5-1: can't set config #1, error -71 [ 815.734289][ T8491] usb 5-1: USB disconnect, device number 11 20:50:19 executing program 5: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001580)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000440)=@framed, &(0x7f00000004c0)='GPL\x00', 0xf08b, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001500)={0x0, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x16af5}, 0x78) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) 20:50:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140), 0x84) 20:50:19 executing program 0: syz_open_dev$vcsn(&(0x7f0000000e80)='/dev/vcs#\x00', 0x7, 0x0) 20:50:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 20:50:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="10000000180019"], 0x70}}, 0x0) 20:50:19 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x9000, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:50:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 20:50:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0x4030ae7b, 0x0) 20:50:20 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer\x00', 0x0, 0x0) 20:50:20 executing program 0: syz_mount_image$msdos(&(0x7f0000001900)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001940)=[{0x0, 0x0, 0x7fff}, {&(0x7f0000000180)="398a02f392d408fe5486c633120dc8", 0xf}], 0x0, &(0x7f0000000300)) 20:50:20 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40046103, 0x0) [ 817.243473][T17754] FAT-fs (loop0): bogus number of FAT structure [ 817.249960][T17754] FAT-fs (loop0): Can't find a valid FAT filesystem [ 817.357118][T17763] QAT: failed to copy from user. 20:50:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 20:50:20 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000dc0)=ANY=[], 0x1008, 0xffffffffffffffff) [ 817.527132][T17754] FAT-fs (loop0): bogus number of FAT structure [ 817.533702][T17754] FAT-fs (loop0): Can't find a valid FAT filesystem 20:50:20 executing program 3: socket(0x28, 0x80002, 0x0) 20:50:21 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0xa000, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:50:21 executing program 2: socket(0x2, 0x0, 0xfffffffb) 20:50:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x9, 0x3, 0x52}, 0x40) 20:50:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000140)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 20:50:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000001400)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="000127bd7000ff7fffff0000000014000200776730000000000000000000000000001400020077"], 0x3c}}, 0x0) 20:50:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x71, 0x0, &(0x7f0000000000)) 20:50:21 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dri/renderD128\x00', 0x0, 0x0) 20:50:21 executing program 0: syz_io_uring_setup(0x18d4, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5db7, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 20:50:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0x8030ae7c, 0x0) 20:50:22 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0xc000, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:50:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @hci, @nfc, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 20:50:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) 20:50:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:50:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_PIT2(r0, 0x89a0, &(0x7f0000000000)={0xfdfdffff, [0x3]}) 20:50:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x9, 0x0, &(0x7f0000000000)) 20:50:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000f80)={0x14}, 0x14}}, 0x0) 20:50:23 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0xe000, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:50:23 executing program 3: shmget(0x2, 0x4000, 0xa00, &(0x7f0000ff9000/0x4000)=nil) 20:50:23 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') 20:50:23 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 20:50:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_FIEMAP(r0, 0x89a0, 0x0) 20:50:23 executing program 0: perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) 20:50:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) 20:50:23 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='/dev/dlm-monitor\x00') 20:50:24 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x12000, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:50:24 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x40046104, &(0x7f0000000100)) 20:50:24 executing program 4: r0 = socket(0x2, 0x6, 0x0) connect$bt_rfcomm(r0, 0x0, 0x0) 20:50:24 executing program 5: r0 = socket(0x25, 0x5, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x10101, 0x0, 0x0) 20:50:24 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') keyctl$invalidate(0x15, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000580)='NLBL_UNLBL\x00') 20:50:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x111}}, 0x20) 20:50:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001100019e950000000021000007"], 0x20}}, 0x0) 20:50:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x1) 20:50:25 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 20:50:25 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 20:50:25 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x14000, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:50:25 executing program 2: clock_adjtime(0x0, &(0x7f0000000640)) 20:50:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x5, &(0x7f0000000800)=0xffffffff, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/vsock\x00', 0x511001, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000bc0)='batadv\x00') 20:50:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_PIT2(r0, 0x8911, &(0x7f0000000000)) 20:50:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_FIEMAP(r0, 0x8982, 0x0) 20:50:25 executing program 0: syz_mount_image$omfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000100)='c', 0x1}], 0x0, 0x0) 20:50:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0x4020aea5, 0x0) 20:50:26 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x16000, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:50:26 executing program 4: r0 = getpid() prlimit64(r0, 0x4, &(0x7f0000000000)={0x0, 0x1b8}, 0x0) 20:50:26 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x30, 0x0, &(0x7f0000000140)=0xa6) 20:50:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x48) 20:50:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000006c0), &(0x7f0000000780)=0x8) 20:50:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:50:26 executing program 2: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080), 0x8}) 20:50:26 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x84081) 20:50:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000040), 0x4) 20:50:26 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, 0x0) 20:50:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000180)={{0x0, @remote, 0x0, 0x0, 'lc\x00'}, {@dev}}, 0x44) 20:50:27 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x18000, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:50:27 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="abebdd3dedf413dd67011c8a740bcb527923bb44bf59e3ce93cfc45570a6d773f782221e408938cd7aab3e918c40ea8b829ac3c5aa0a70014d5de78510e95e328772fb336b12025c6c14ec92fd1ab2b247edc7d8abed4aac1ce210dbbf9744c72b91473eeb562c155a5de52f0bb00a6b6f6389268fa73854d4100b5ea3aaeec013ddf700ddad9906786be33ea1644f45c417ffd0a3e8ac8a8737b7adf2adc1a7d0f672751b3b61fa949431d69e4a0c812b6a1c48a85a6861b928b7477ea088248cf963f836557b9ae7a7f6e09193ba4cc0c2581b5566d70e6ede410d435843583486137ed96d70ecb3a62519dfc909c1af757a491de7ea0019c88990acee5a5f604a1617c9920ca407eaa4f90896f3c07a650f198ba534729dd534fac99acad22244d1a039086ef59b7ed3977c896516f5b6ce23b3622b9d27c5ecd50f6649c33b70af19585e03ab79d281cca54aca0070e5f922456f6bc2bd177e455d399a14e5d4093c5a71e3f0f3609d7404b198b61fef9336054b5fd22e1c14cdc51bd0cdadc61965084011a5e1357ccc291374550bffdecc2ecc805715361d78da4f9974e85d6bee7c760252064b82d173c1309f3b8552ac7fe8328cbe07227d4e62e7d8a6f0754e3b0ead7802872b8e5c2f16914f611027f47fd2a291015b80d724389034e849f7eda2b8093e23502f7778ebeff602250aa95a049b93c91504cdf875262449819a91dd9a3d01dd160f0cf1d9de1c87abdf2e74e297ba9138af088031cf1a4f9d9ce895e12f04ddc35de308fc1000b8fa0b43578dd85a6179b64091b86a41898c32ddb7f89be01b7fe6f51c828c1b588ad4dd9dd1447559efb76f302f76eb4d23e716584cd3c3daa2f251288c1337a119c8953d4076bfb7b50e1bdc249038410ed4bf3d19da7e6cada00eafa65367708cc46f78415f02c8ba8db58846fbc8063249de3029ec6c01c81b928c02e161af3616dbc6221f3417274169b7895c3082c43e02acfd8de9a3362e2e58cd573c301605f5746381880de5cf394aef2a6f4761eed48d854a0d7440fce5276afda833b8ede09a2c4040f5d142dd391fbce5697840450b55982fc49fb34ed979a09141912af5f93e5466b82595b0941565d8807fe234a90fc93eb171ca43c3ccf191736bf302c0a34f0d45eb07b6266030971437d378b443407f7f7a597f4a5268dfbbd3aa1ac8b8126469ab2bd5507ce3d6316f5366ea41d92f1952f84d63f1a9dbfa66ae8c4bcae9a8f7d46b8d1bfbae58094153d10432dcf5934f319780f21a460765c137ebdb409f6a42bd075773e2c41689e4227324bb31839560d78088b6e1c22877b84af2e604ea4725542da0e7b66aec9088beb6157fd18b2cf2016da84cc3b9c989627f2ba9fe71fc49fe257a1e55951e45071a45b604da0fe3aea0fa294d138fbb55e59b812bec1a4c7e9c525a13213563e3ec338cc2c745040dd85b423815f8287897139f5142ee1636b220900690cd39a27240dc914781c4c62665c7e9a77361064ba0cb993249ef7b5301dadb6a5895bbc9e2735d756280a2155733bc1ee02e7c50d60994844751f47177b261556587b505b9f07b79b71dae2f986a81119ec84881fc6b68c95b787f320bf879964f446d7acec76c55b774892cfb67521485ab5edd8d3d6f498fc350ea34a4d33a42792f87bb5b1e5137da89e48f3a4eeb6782f4b89914213a059006f6740304a93fd0041db6c1a6dd984ee140d888d03381cec93576cd34e0a6081792a6ea5a987907a33dfd98579f7facf0528cebaa1a059787661c0d7191909729a968015c96f2c0e441519d49467ea74e60fd02912afdfb8602204ab40431fc8d6a08de077618a4260581b7d67f7046e38dee50a70b85429d24fa4dc16181cbb3f195ac28d87c01e75159140b9617715978fc3493c84af3c2fb09d845a0529ca05efbc0abfd64ec83157f9ba948d321ca9502b8438c4a5fc50a6b721510294c33140719ea634547d712bfaedd320c1e4570c47e636c980fe7bd8714b2740bded4bac30f9e268d3aee9e5c0db8c8c8da16b8caf0787d550a3142eb24074a2687566dbac0aaa25151c4cee7b36619886882afd16e6ab3358b9beec5ad95126ab3498f99e1ca23048601a52a091c667726fb32d8ad4f1ccf64e2e4dc68da14a6d720d216a3748f3c78bc4398a0a3d1691020df8b2b2ad44f3cb3cb453ce46f9aab47351668ee22b3bcb29b82f2d6e0f7326a35b6cc97d1007b2451ae8028d2c96f6b5dac44e5c6518d5ce2dbff28d1442f6bae1ae2bfb893d1e682d2840126e2960dacd31056c82c2edff688cc9f8aa46074fba133d6a325dc8497b4d1dd975e09d3ea26094810c5edd105e6fdba97d4f07298dbf1c15ec54c9377dd59e026228872464ba0e9bc0254d8c930e58a15f4adf42bed7f2d7f55098ac5a8f191ff1abd4b8d6b2c45dd050a0fea32679ebe68d5b6efd83cd1496a9ad2c0394f7cc192079b8da84a05b9f7a2056ab632034d87f4df44f7ecf64fce62638fe39a52ac29c8112fd6ace89195ffec9e3ffbba12ee30bbaf0d658edc1131315557badaa8626f0694e38fd469a55459698cec197cbd7bec20bde69b70f07cf22968b6d37ce90ec51020106411d9a3b821ea0620a87fb9c1f849565eeb5dd9f478ef4c90b8686dd9d4af7779b178771338201cca80cd30f60aae643b54c4b23000403cd0d08631ca7cdaa9aaee484ce1054e8a514dde4297c23bcd15ce526211cc53a85e3b6388e1074404c93d60ac9eec8ce8eff7977c006e7bde6834b0c450e2a17586dcb1940cf0ec997d926bd81e0a60523a6521e5524d46aeb8903ccb157b5d4877c70a9beabe08c2a0179042ac926f168289e0d878600c0cb79ec8df608d7e68a60e2b5bafa3539513838abd01c09c9b621b863f81dc1f4f293d9cc641d8c34746e099459e7570b808df2dd5ff1809bed46211e41fd8024d4209f540431f1721ff8430060b86028709a0f7f2221d32851c4aa3e4409dbe6f2c3376bc87948ac41ac77f9f8cd89bbde59b631a1c8d18931efac8894d64ffd94cc9ee2b435875048b652c15650c739d87ee11764eb3f3171dc803f0678148717aaa6a6c9d9086765d1abd499f43072193665caf44eccb7b7aa26ace36fcea04bc5c0f472f70718e0ed18ea428d47fd2a695628fbad8ae41002a3d2590ad23c33da36eef70d3db3dea986ff5d078578fbf7e7e0ed1fc7818df4cb87c33c5afca21656424ba89eb4f3ca411521ec300f6c9b9f2a1a89073087e9bbc20879d238115688d1483aab22e9b7dd8d1cdec09652d2f47acb1733f6105aeb6503476b24101727aff9638688680676aad72c822070739acfaaaf9511a6f8679104b0372f9d7d8035b8105b785314612b5141749a601c232625ac78f44d609f83a4f993d2a99f7cd95707447f33c8069ce1d30f3d443f11d4794d0458f8149e1183523f20f0d776b03a0b76ac69406d6c8018891ac82534e228e8797a61fdcd47e42e89a650cf140502734395c34e21043a3e57463b634d4227f4f8d3c0edc0184afd739ba266a489390fb157f12865c08a26a56ceb285ef50f5be5d2c8bc8da06b70b466c5e12e18fda24a5d65342d49a8478c97907811202114672da47d42112c19aa2692a797e42834a06f9e52f30c8107436a0138040ab1ee3fcec93bc622b1f139ac2f66afa5d270fbcb6291049a00f3d38525992b52691054fea0f603fe20e7ed4daa5d0180c882861f8289be228b39f99867c6196041b1da01aa1b7859492346773e39d88743a1d0ed525704e96b0bf52450ac7ccccad79321c554d6489a6207e36dd38316067abf24413b250ed9f38abfcaf046a8d20d33c861137eb1766bff7bee0f90fd6b6184cb16d9e7c6156dda68001700c5cde40c85756fc6b5da8a3bec02da460187bf55419a13af167912374c0a838e19646831232471677c489ebdcd1781cf28de17c35bb4748127a4abe2cdad3bac1267ca5a01f79be110a966e7c86d617c8417382d581acd67849e6416c48fe8d09381a328c06242255c176343773438270b17ffa21e78502b132a476a35a407578cb599f279c03e18d7d66be0759b7bdb66fb07d558b8f20b35da50e749e939872c19dfc31e093e5bb69c5d720aeee097519afcd4c3c97798852809b9a94a32b493ae8797e1483dbc1830c620053b884c6630516ffb283bffbd751c92886708a33db59b8c661cb8dc29cf0123182d5b35feb92d8586dcd24ed002fb066f981135b699e465d23bb65d9cbfb94074077ce057cd0253304d7bfcb898e9b7702b14aecf5e8c084d6628353278b84328138133b814eb04aa6391ede794c1b985f24c73e8014782254981cc75463e42439cc130be95bb501d4028902b5f00ad232bbaa3a489100bee35dae5a282020fb92b34620993430b29f8d802af82bcd02e9f932d2666fdd27acb06009693eeae3026c220452f0fe757bded77b12f52f380fdacabfc7b622589d60b03375f848789f1811daf50ca4f51610c3aeccdefc77332f2fb594fcacbae0f9faa5a8661a5e91fe9d887149a430a725cd7cd0c044b459e56daa586954010e13c2a2095526a3cd578897bb04bbb0effcadb5763b8998ade36bb87b0933f2f92452b880359624499609879587ad1c829409fb898a4dd91107449bb3f5034289523c4872a90cd1553ae2ab53a1da059888b370f25f3680e286a2a15c548a375bde2535453944d97858349ef599612a90f2147d1e320a6526a9d86fe929230c57d16ee7aa58afcaffd71bc3b63de619601e4f16ec4b94e0a4cb95dd671d4762f9b50545b3e3089f7b06ebbfb4e2a4986ef5c2da54286bc4b6bc2e4881f8911eef39f0e1128072b60e26a30c324a8ba40473d8fa19b66490762c214af52799ab193866852400166fbab69fe0358e1e933fe3aa2d491e0a749f067769e21070403388b34be28fc89e6c179cdc5ad6bee0912fc6204818cac43766c94a35b7359c44d4b8177b4e5b3786b75984674955708a73ada5381ccf2bc775e0446f0f05c2a05e558c08eb8ba09195cea7a0c9f5b5c5494d13993bd19341df6dbe050c673bd0254b4f600491b85695e68e3335adf80480cc2565f69f3d5b8cb49e3c3bf785e5f6cbe078b2394bdcf5ae54400f5c27e4179cf77546cfb17c4ac311ab77c1bc7ce37177a1707e1619b806172b1867ee9c18947e91ce7b68c443446cd42c05f8308bbd173e394ca490c9c817a336f96620783ca5d21d53a571b861eb9d33086f01b2ce011b3ab1f744bd4dbb7f25d938389a635eb1f203ff69ed88064f12b6cb449fec146b33010ce1c10bc95ae186ec1f0b04c54012c7d77936d663937d2e5c4041623b18909069dc4940be57d9ad4bac088284f577c58f67b56dee81130335698418550c537a612965fe518d1440ace76ddb254d4ca0e586ff402711f5ca04c988eb5669c0df9feaca7729c2c1bd56387edbc28bea9c3f9cc14d61976727a71c57384c5afb1ae9d464144a25e9577919eff2556ac58c4b532090624a4352e67921600ea0821724eb5ef517b3867c5945305364d6d7f1609dbb59636cb550c3cdc14dd9b7d6a8f4c1f8e13906355696eb4508db49499e734e6939b240c64351378e60e6fe81e7527c8d7c1728844c698e51c9ba4cb01a56c2d99bb5d8c688d3ed3ddf1742b9917e0554ac3de8f4aa25c0077a413cd7f8b8c90f0a8cc1ecff752510ed1646b3c8d5fe1c4209ad1e2132cf193c7cf27c200796fe9435e6f185c684128da7850be780450795a27d9fa7431914b1627416c819", 0x1000, r0) 20:50:27 executing program 3: syz_genetlink_get_family_id$team(&(0x7f0000002400)='team\x00') 20:50:27 executing program 5: syz_mount_image$fuse(&(0x7f0000000180)='fuse\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={{'fd'}, 0x30, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 824.193874][T17920] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 20:50:27 executing program 2: bpf$OBJ_GET_PROG(0x11, &(0x7f0000002680)={0x0, 0x0, 0xc}, 0x10) 20:50:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) clock_gettime(0x0, &(0x7f0000005c40)) recvmmsg(r0, &(0x7f0000005ac0)=[{{&(0x7f0000003c40)=@phonet, 0x80, &(0x7f0000003e40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x22, 0x0) [ 824.736522][T17930] fuse: Bad value for 'fd' [ 824.778952][T17930] fuse: Bad value for 'fd' 20:50:28 executing program 3: migrate_pages(0x0, 0x7ae, 0x0, &(0x7f0000000040)=0x3f) 20:50:28 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f40)={0x11, 0x3, &(0x7f0000000c80)=@framed, &(0x7f0000000d00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_genetlink_get_family_id$l2tp(&(0x7f0000001080)='l2tp\x00') 20:50:28 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x1a000, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:50:28 executing program 2: syz_mount_image$omfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) 20:50:28 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000080)='\x00', 0x1) 20:50:28 executing program 4: r0 = socket(0x18, 0x0, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x111, 0x3, 0x0, 0x300) 20:50:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0x4038ae7a, 0x0) 20:50:28 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 20:50:28 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x1c000, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:50:29 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0xd, &(0x7f00000001c0)=ANY=[], &(0x7f0000000140)=0xa6) 20:50:29 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8918, 0x0) 20:50:29 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) 20:50:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:50:29 executing program 0: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x880, &(0x7f0000000140)=ANY=[]) 20:50:29 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 20:50:30 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x8081, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) 20:50:30 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x205c7, 0x0) 20:50:30 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000000000), 0x1, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') 20:50:30 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x1e000, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:50:30 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x989680}}, 0x0) 20:50:30 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x20000010) 20:50:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000004200019e"], 0x20}}, 0x0) 20:50:30 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @tipc=@id, @phonet, @rc={0x1f, @none}}) 20:50:30 executing program 5: r0 = socket(0x15, 0x5, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, 0x0) 20:50:31 executing program 0: syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='/']) 20:50:31 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/zero\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}}) 20:50:31 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x20000, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:50:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x0, 0x0, 0x0, 0x2}, 0x40) 20:50:31 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:50:31 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$hidraw(r1, &(0x7f0000000000)='>', 0x1) close_range(r0, 0xffffffffffffffff, 0x0) [ 828.096417][T18004] (syz-executor.0,18004,1):ocfs2_parse_options:1469 ERROR: Unrecognized mount option "/" or missing value [ 828.108267][T18004] (syz-executor.0,18004,1):ocfs2_fill_super:1190 ERROR: status = -22 [ 828.129268][T18006] fuse: Bad value for 'user_id' [ 828.188880][T18004] (syz-executor.0,18004,1):ocfs2_parse_options:1469 ERROR: Unrecognized mount option "/" or missing value [ 828.200526][T18004] (syz-executor.0,18004,1):ocfs2_fill_super:1190 ERROR: status = -22 20:50:31 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 20:50:31 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@deltaction={0x17c, 0x31, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@TCA_ACT_TAB={0x70, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x14, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffb}}]}, @TCA_ACT_TAB={0x6c, 0x1, [{0x10, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8bc}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0x14, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80000001}}, {0x14, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @TCA_ACT_TAB={0x58, 0x1, [{0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8001}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x101}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x101}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x40000}}]}, @TCA_ACT_TAB={0x34, 0x1, [{0x10, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x14, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xf67}}]}]}, 0x17c}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000240)={@multicast1, @local}, &(0x7f0000000280)=0xc) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f00000002c0)={0x3, 0x0, [{0x2, 0x1, 0x0, 0x0, @adapter={0x1ff, 0x5, 0x9, 0xa63, 0x4}}, {0x1f, 0x2, 0x0, 0x0, @sint={0x7fff, 0xfff}}, {0x0, 0x3, 0x0, 0x0, @irqchip={0x3f, 0xfff}}]}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000480)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'wlan0\x00'}) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000540)='/dev/bsg\x00', 0x204080, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000740)='/dev/vcs#\x00', 0xab381b5, 0x40) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000780)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f00000007c0)={'stack ', '\xbd\x00'}, 0x8) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000880)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x24, r3, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x7}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @loopback}]}, 0x24}, 0x1, 0x0, 0x0, 0x42000}, 0x24044891) 20:50:32 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000006cc0)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 20:50:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10240000}, 0xc, &(0x7f0000000500)={&(0x7f00000008c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@cf_end={{}, {}, @device_b}}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_FRAME={0x2d0, 0x33, @data_frame={@no_qos=@type01={{}, {}, @broadcast, @from_mac=@device_b}, @a_msdu=[{@device_b, @device_b, 0xdf, "09784133845f47b5d103c503aec9efd41bcc131c5bda41188e80ca430ce7a121dafbbad10b9932c16ab94f0dab5f34edb260b4c3dac944e2868557b489e157bb55c44e4fade4e868f7717ff7f91b7b760405b23b33377b958b97dfb2e0bb3a90201459866b9b61cb78616fb37ebbb44e4f45f71d080bf2ee07d912a058c7abf8d1063f5cf36a5387ada1eaa2573e8e97bf1053df810cab31932e9208ba6ee7e0dadc005a2f10d618b9df2840ed5a87b2e7aab866b9bf11a819ab71b52b80987d75afb76dff067fd0cbe74c25c97d3cfa159e8f661424cad63a154fb26964b9"}, {@broadcast, @broadcast, 0xaf, "aa677ac7d3f30f06ae0f60288c942167410f150b3fa238d50d9d4995316f429ff1277e55993e17260d4958c710ddbb09520b85ecaae360e19068ff2318d9d1f1309b7269fc6a3c80c61569ca80f6a86ea1022604ffe2284662116ab7a4e1713a1057e75f80658d6b8491a1549f3f8220fce469efef5880ae2241bb5214079743621ebba95f509e742924272599a19dc8a810e808e6179dc4d958e5c47512fc19b5a537b9e7c8d90373810ca4c24649"}, {@device_b, @device_b, 0xa3, "687b197e1cd8a11b5627d8a466aed0c27bd92d95517552c482d794412893fa05cc4d18d3f32c2455f72e400738661f68b4b0f010cd645e602e82d49c2c61ae07abc0b5568e91a4a1688008373c18f7b741b298a00223d58d9772e204bb5bacf8739854cf8e5f975c5d234ee7d3d20ae697404845534a5cd7991dea91a274a1c169b2bc5ae44ced7e99367f18abe8f921357852d3220f8a6fd1b7f6f220fc6d50b24f6b"}, {@device_b, @device_b, 0x3f, "24bcbc485a5c63c971649943d319166a374b5c2e4c25ee58f321921c649b1996d2c4e267b1b56cb5f3074a9ef65d8865316271847aac3c74a25c85164aff22"}]}}, @NL80211_ATTR_FRAME={0x351, 0x33, @mgmt_frame=@beacon={@with_ht={{{}, {}, @broadcast, @broadcast, @random="529a0937ce9e"}}, 0x0, @default, 0x0, @void, @void, @void, @void, @val={0x6, 0x2}, @val={0x5, 0xa5, {0x0, 0x0, 0x0, "7f43bf1117d9c6ba0201cad7a09dba5c89c0c68be6efb77082dc5393bd005652c037ac8b9a32c81bcececa227b1e70baf3f07d57615eccdabf7c618cfecb5e669b06014771368c684a85add73d83aca1bf2c6f1a2edb752bacf651dc17eeed9e5f4f15d597b29d1a75613623930cf6e3a8a7b023229b7f147f1888d94e39216e7a84803a250e637eaf27ea72fd1d45f6ab219e06d64dfc8376107532f112bb89f890"}}, @val={0x25, 0x3}, @void, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @val={0x71, 0x7}, @val={0x76, 0x6}, [{0xdd, 0xf, "862df351f95a008fd4ce6755a4d444"}, {0xdd, 0x3b, "8437ece8197ef92879e9e67247a04943344f9e4330233ae8161948d4579aa3c7273feb979aeab7243a47ca8c94a52b599a8c32aab20e165a5dc2ba"}, {0xdd, 0x1a, "42a9c3c194639d6b24eb2da4d138e7b9aad215f9902c0d1e62d4"}, {0xdd, 0x3f, "0f1b7720b3d3798e1039c308ed8eb09408c94d6b4a8f761ecf5ced5cfa51bea7d3c540b2a4fa926723d73a65c54b581dec104e84337ed7e0a873cbec0a7ace"}, {0xdd, 0x9d, "22078699685cef57d68d521c2d9748ba00d5bfa71a4ae928f99bb5130f21190e87ff3d744e52d13135b2e827427030f7bad2e71e753093b51b56718dd88ffabf687c2bb0e1090b7c118ef8429e6cbf4d88b1825a0d450c1ec0f086a47b6f07ae0c894020e4ce50bb5f5bae8de3b630d310800f318b39335a500b6273fe96bdb0cb4dea0261beb8710c9866950c6b25eb458741277755c02e4d87d29a9c"}, {0xdd, 0x35, "a19c0e02413d55cc4d8e2bd9754a9303ddbdb1234742ce89accfa39a548f433504ffa17e379897025a1be54a48f6e8002d32aaac64"}, {0xdd, 0xbf, "0076ea86b7d3b5b976ab83dadda3169bb7283f49592b49abf4611b459b33d980b821905d977978ffb7a66c28592aa3dc71337aae94bbf93d72beb2770c1c2967c042b309d6684244d492bd5bd44024886de48a83b7b6286af8f88ef6149e8ccfd347e5c3b5509d861c273108066d9f96ddc1808bf008dca6fc329837414e904cb98fd60c66e3415a42c520ccd286a42f59f5dc77ffe1ad0c2ee655a70c47e4fbed4c8620a8bd3c0bb9afb17fb3287bc311dae228961d617f7ff16e2e83f7e1"}]}}, @NL80211_ATTR_FRAME={0x80d, 0x33, @data_frame={@no_qos=@type00={{}, {}, @device_a, @broadcast, @from_mac}, @random="bb3d4331fe931c4d82a3f55ae998fb63c58824b1325044685ae5d046100c875624b2118601040ecfe5ee9d24dcd9ffd145a5a34e352ecf6032a98abc65b98637c23f456cfc64a3d6705e26922c061c56ed70aed0649edf328fb01e213479a39c12e56836482a8a7c691d9cf3205d3876c63498933ee1a261ec0a4fa608e8aee16b83e73b4f5fa8d0feae82cc009430a567d90cac03a4ae9d412f026d3b17bbaf9dcb0f09ec9818f0340c6c5aa4fade7919aed574c991d9b5f6dea0cd27af47dd96198367bab890dccafcaba150378e74f31df10df8ec80ea7b329d386b1fb51ba4d81fc7b0e6877e7890e6ef742e4b579c4150a9d937ae1d9f36bba4cd21438aac58e54846233f77a2326a4a94afd6ebd553a3d93d69b908920ae51cd23e582ab04d5abe4db13d6309f7f4d2874d6254a4b2deebfc4c9811ada39fc16c1ea8897d14483ea3c5720565314a09f3fd518892dd2490b4f24ca404a308d2f6f5e1ed56645b3487385399a83b33f8ffd88f3f533b24b28f73733570cb38e18f5437b92ee8c5f62ab75aa11992777800328c8b529ffe95d00b59e642bc60f9d81dbd9866a98d15836ce7f371d3ed5d417b3b441d825693c1a2c183e82c9a626f4286ae4d6194992a1a2f5fd11d0fa8d3944fddbb579a0e58c29437d8fd94e2e29ec8db2d83f4fe74db2ddb2c4153690af2c4e57599b596c6919494ad5ee58efcbc134744e9c770519673b9d74fe83b57f69d069b873a0dde6484bef793a098cd8c9166e5a1ad239bda5c3a237168bfc5ce2241c3d382d23e1c1d4409d88754ce238b47f6c0a85e6947db4ebe21e588d19c7bf50c525dd5c06a9c5784ad653b266ec60cc6d50e2324d140ce47f9fef26bf158a7767a158d84cba0ae7e78814405862eb4f164c126b69e4359240ef015bb8e257d5ed237fb25fa188c4aa44edd31866a4eca980bfaf973e2ca44684e8c00f473ab091479f1b4639e77a38ff422d7e5174d2985b89ebe4b1e2aa08520bbc0a8b94ce2e5f4d27acc7b1b6920c418918276bb61a293e96e019293e55bc9957613442fb43930f8a223786e0b2fae8e80c6a261b184a3a12edf82c8a019b98988da352cf51a5d91022a4b6998771d0feb9ed4331f1feff5c66e404ebba235f1d05c008483d6aea6101bc4d86dc0a9d3df7beac61ae29a32b9c59b96d4f0c8fb83197b27894669819617647b847ac5b3aa1526274ef29aa4f8ffe23e89eef8faeafc599c606aaf4c8dddd9d3d82d16d131c31b09f4d138623ec22faaa5734b099267dbd367cf50bd734fb0f0fcc3d05c346417a392a711dac197ff7ebe95ad42db820ffc2cef28c0ed4617e66e4d3b4581e1e2ca0f6448012907fc47b2d788f3fa67246a884e38481231818ff6d967af0ff861e735a8dc1f89d56d95aee199c44b1d0dc85a603863f5c8e7d5504655a1b334acaad8424fb3648917e941f88cf00abc0abfe307186443ef636af53a7c29cc0e89828d89b388ab32891d87a81ff0a43b7c8f8bba2d47b85aa6194b5085189098372e0778d423813ef7f11ac12ab4c6a3605f60cf7861c44d5948f4ba7ec4b79661c01151b7bb1809d13cca6db61daa471bc2ae880079087dbed9d22a86c5867c623f3d0d8e4a26ea17fc4441ecdca05305dedc76a4767f5c0739822cc7192c1dafd1930f2eb9044f9d6e11e24ba2f9af5a24f6ef7cd1455eee832c23d0d4b0a28fd5d23a134d912d145fe06c3fa736da89594424f1cdcdcab67bc0331b8d7a291b16cf4a74efe7558aa59ee6ee233e3575c0ba6ca40119a261b839fcbeca4ab56cd861665a32d7d7922b3e9fd2559627e0b5be513403160200ba79361b63d6210934459ca5d6b0621a03f015f63dd1855b6c68825b2e54274df33e4cc0b0731af6de321ea39c484aed8c7515e5fc2bd4c8ec6837707747faac0220c850aa7b680411e40470a6404615f961ae43069fedc257da6fe2b9e664736ab3e77da1bc7e7a3be19d7dc6e848cc797c071b57228700e615ecb49e66eac385bcee14cc578a1a1fc177a95d3c1af2db294a284b33a8443817fd91c4d169ca21e9d795f5b71fd7a816909374d1279d7872241dbbd00a3eef3f8286a12a6b00ed8df63e716b52e37d2b7d873090fc745cee0b3cadf555fd83e61f07e73e974687696e43238755d80867cb47659818201f4de63f994d59b298c78a264778efbe01787ae4543779f1ef1907535e0b1349b392022a15cafa8c92827de5b80731f210dd57c50635336d901444a2e503c1bcfbd4d7100bce81e3513e6b8299642f203ed2cab69931d87ea02eb7ebd4015ee4eefbacb95a678528e818fc68b496a3b10b34ded81014287050e08df78eeb7081fb12d3d821dd390d06f50fe535218e6218c90120acef59b5085fea0f36dc5ddbdd46e6a3db6fb8e97aee39d86daa9663e796a70fdfe194685689ceb9a9cea3a5958f9ff53f3dd3e2853016099bf290016fa3f9eaa43733497bfdcdccad8b4267442e7ad2dec47030c0f4cff4068c9735f688b62569cba526909214d90c37db065869b4103cd2e179cef7e39c8dc3879c4d431ebbef3cdd2e85d3dad7b8758d4e9e6eb8211a2ec0d335140bd42028c28e09e6ae8fa43fe6115bdcf66ccc0d92d790f7cc7a033babf328fdb845bb88657af5f893a15bc13a5944b7999d5970f75b5edda4204dc0118d3df263bb02d701195e2417108f7b70b96d85bed21917b0a7a1212b1ba9966f94d9d33cbb4bb53964bf47d2844c3cd418402499ab2e800f1ad72daffe4c80b7451d40cf6256308960fba696911e4474c9cd7e5fe019b3c08fc495daadaecca4eb42c56c889f0e410d597c0c41b2beb70fc323aeddf1e4be097d77bf500c2b381a5f68"}}, @NL80211_ATTR_FRAME={0x50, 0x33, @mgmt_frame=@reassoc_req={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, 0x0, @device_a, {0x0, 0x6, @default_ap_ssid}, @val, @val={0x2d, 0x1a}}}]}, 0xec4}}, 0x0) 20:50:32 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x22000, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:50:32 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x2, &(0x7f00000001c0)=ANY=[], &(0x7f0000000140)=0xa6) [ 829.001933][ T31] audit: type=1400 audit(1604609432.339:16): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=BD pid=18020 comm="syz-executor.0" 20:50:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x2c, r1, 0x20b, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_DTIM_PERIOD={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x3f}]]}, 0x2c}}, 0x0) 20:50:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_PIT2(r0, 0x8929, &(0x7f0000000000)={0xfdfdffff}) 20:50:32 executing program 3: bpf$MAP_CREATE(0x8, &(0x7f00000001c0), 0x40) 20:50:32 executing program 2: r0 = socket(0x2, 0x5, 0x0) sendto$l2tp(r0, &(0x7f0000000000)='%', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010100}, 0x10) 20:50:32 executing program 5: r0 = socket(0x15, 0x5, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) 20:50:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000005780)={0x0, 0x0, &(0x7f0000005740)={0x0}}, 0x0) 20:50:33 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x24000, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:50:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_PIT2(r0, 0x8942, &(0x7f0000000000)={0xfdfdffff}) 20:50:33 executing program 3: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000500)=[{&(0x7f0000000080)}, {0x0}, {0x0}], 0x0, &(0x7f00000005c0)={[{@data_writeback='data=writeback'}], [{@euid_eq={'euid'}}]}) syz_mount_image$cramfs(&(0x7f0000000680)='cramfs\x00', &(0x7f00000006c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001700)=[{0x0}], 0x0, &(0x7f0000001740)={[], [{@dont_hash='dont_hash'}]}) 20:50:33 executing program 4: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000380)='/dev/udmabuf\x00', 0x2) 20:50:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xa, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022dbd7000fedbdf250100000005003700fe00a805688670b30a89000008002c000100010008002b00bd00000008003400ba0e000005002a000100000008003100000000004dcd18fbfffa1b380e5b76e46daade48843914045a67a266bce8ce4ddfe8cc92694ff3574a8447684928771ed158912c2b96ee474fa4a6ae1bb72123d4"], 0x4c}}, 0x40810) 20:50:33 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 830.551340][T18053] gfs2: Unknown parameter 'euid' [ 830.679168][T18059] cramfs: Unknown parameter 'dont_hash' [ 830.785255][T18053] gfs2: Unknown parameter 'euid' 20:50:34 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x26000, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:50:34 executing program 2: syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f0000001340)={[], [{@permit_directio='permit_directio'}, {@subj_role={'subj_role', 0x3d, '&Y'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) 20:50:34 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0x0, 0xc, 0x0, "fbe27f1838c4ad672816dde82b14eb1fc6d1227e69bf246e33c06196184b2650"}) 20:50:34 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:50:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000006000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:50:34 executing program 0: socketpair(0x18, 0x0, 0x0, &(0x7f0000000200)) 20:50:34 executing program 2: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a80), 0x0, &(0x7f0000000b80)) 20:50:35 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, &(0x7f0000000000)={'wlan1\x00'}) 20:50:35 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x28000, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:50:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) openat$bsg(0xffffffffffffff9c, &(0x7f0000000300)='/dev/bsg\x00', 0x0, 0x0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/vsock\x00', 0x511001, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000bc0)='batadv\x00') 20:50:35 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x10000000) [ 831.951141][T18089] gfs2: not a GFS2 filesystem 20:50:35 executing program 5: bpf$OBJ_GET_PROG(0xc, 0x0, 0x0) [ 832.040162][T18089] gfs2: not a GFS2 filesystem 20:50:35 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x32d800, 0x0) 20:50:35 executing program 3: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='errors=withdraw,quota_quantum=0x0000000000000005,n']) 20:50:35 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @default, 0xee01}) 20:50:35 executing program 0: syz_usb_connect_ath9k(0x3, 0x3, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 20:50:35 executing program 1: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x2a000, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 20:50:36 executing program 5: bpf$MAP_CREATE(0x18, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) [ 832.846786][T18111] gfs2: Unknown parameter 'n' 20:50:36 executing program 3: syz_mount_image$gfs2meta(0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f00000000c0)='(', 0x1, 0xfffffffffffffcdf}, {&(0x7f0000000140)="e7", 0x1}, {&(0x7f00000003c0)="e7", 0x1, 0x7fff}], 0x0, 0x0) 20:50:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x180}, 0x40) 20:50:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000003700)={0x16, 0x10, 0xfa00, {0x0}}, 0x18) 20:50:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x83, 0x0, &(0x7f0000000000)) 20:50:36 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) recvmmsg(r0, &(0x7f0000005bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000280)={&(0x7f0000000100), 0x18, &(0x7f0000000240)={&(0x7f0000000180)='\b', 0x300}}, 0x0) [ 833.736254][ C0] ===================================================== [ 833.743600][ C0] BUG: KMSAN: uninit-value in can_receive+0x26b/0x630 [ 833.750367][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.9.0-rc8-syzkaller #0 [ 833.758428][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 833.768483][ C0] Call Trace: [ 833.771787][ C0] dump_stack+0x21c/0x280 [ 833.776124][ C0] kmsan_report+0xf7/0x1e0 [ 833.780550][ C0] __msan_warning+0x5f/0xa0 20:50:37 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000001c0)='/dev/zero\x00', &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c) [ 833.785058][ C0] can_receive+0x26b/0x630 [ 833.789482][ C0] can_rcv+0x1fb/0x410 [ 833.793640][ C0] __netif_receive_skb+0x1ec/0x640 [ 833.798764][ C0] ? kmsan_internal_set_origin+0x85/0xc0 [ 833.804405][ C0] ? can_rcv_filter+0x1110/0x1110 [ 833.809435][ C0] process_backlog+0x523/0xc10 [ 833.814210][ C0] napi_poll+0x4aa/0x1090 [ 833.818545][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 833.823833][ C0] net_rx_action+0x35c/0xd40 [ 833.828431][ C0] ? net_tx_action+0xdb0/0xdb0 [ 833.833201][ C0] __do_softirq+0x1b9/0x7ed [ 833.837718][ C0] ? kmsan_get_metadata+0x116/0x180 [ 833.842924][ C0] ? ksoftirqd_should_run+0x30/0x30 [ 833.848127][ C0] run_ksoftirqd+0x20/0x40 [ 833.852545][ C0] smpboot_thread_fn+0x5f5/0xa90 [ 833.857475][ C0] kthread+0x51c/0x560 [ 833.861536][ C0] ? cpu_report_death+0x1a0/0x1a0 [ 833.866567][ C0] ? kthread_blkcg+0x110/0x110 [ 833.871328][ C0] ret_from_fork+0x1f/0x30 [ 833.875725][ C0] [ 833.878036][ C0] Uninit was created at: [ 833.882268][ C0] kmsan_internal_poison_shadow+0x5c/0xf0 [ 833.887975][ C0] kmsan_slab_alloc+0x8d/0xe0 [ 833.892639][ C0] __kmalloc_node_track_caller+0x7de/0x1320 [ 833.898532][ C0] __alloc_skb+0x309/0xae0 [ 833.902946][ C0] j1939_tp_txtimer+0x40cb/0x7950 [ 833.907966][ C0] __run_hrtimer+0x478/0xec0 [ 833.912549][ C0] hrtimer_run_softirq+0x3bf/0x690 [ 833.917652][ C0] __do_softirq+0x1b9/0x7ed [ 833.922135][ C0] ===================================================== [ 833.929050][ C0] Disabling lock debugging due to kernel taint [ 833.935189][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 833.941795][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Tainted: G B 5.9.0-rc8-syzkaller #0 [ 833.951229][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 833.961292][ C0] Call Trace: [ 833.964573][ C0] dump_stack+0x21c/0x280 [ 833.968891][ C0] panic+0x4c8/0xea7 [ 833.972794][ C0] ? add_taint+0x17c/0x210 [ 833.977195][ C0] kmsan_report+0x1da/0x1e0 [ 833.981688][ C0] __msan_warning+0x5f/0xa0 [ 833.986177][ C0] can_receive+0x26b/0x630 [ 833.990580][ C0] can_rcv+0x1fb/0x410 [ 833.994639][ C0] __netif_receive_skb+0x1ec/0x640 [ 833.999737][ C0] ? kmsan_internal_set_origin+0x85/0xc0 [ 834.005355][ C0] ? can_rcv_filter+0x1110/0x1110 [ 834.010370][ C0] process_backlog+0x523/0xc10 [ 834.015130][ C0] napi_poll+0x4aa/0x1090 [ 834.019450][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 834.024724][ C0] net_rx_action+0x35c/0xd40 [ 834.029392][ C0] ? net_tx_action+0xdb0/0xdb0 [ 834.034144][ C0] __do_softirq+0x1b9/0x7ed [ 834.038634][ C0] ? kmsan_get_metadata+0x116/0x180 [ 834.043828][ C0] ? ksoftirqd_should_run+0x30/0x30 [ 834.049040][ C0] run_ksoftirqd+0x20/0x40 [ 834.053444][ C0] smpboot_thread_fn+0x5f5/0xa90 [ 834.058372][ C0] kthread+0x51c/0x560 [ 834.062430][ C0] ? cpu_report_death+0x1a0/0x1a0 [ 834.067439][ C0] ? kthread_blkcg+0x110/0x110 [ 834.072194][ C0] ret_from_fork+0x1f/0x30 [ 834.077254][ C0] Kernel Offset: disabled [ 834.081622][ C0] Rebooting in 86400 seconds..