[ OK ] Started Daily apt download activities. Starting Permit User Sessions... Starting System Logging Service... [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. Starting OpenBSD Secure Shell server... [ OK ] Started Permit User Sessions. [ OK ] Started System Logging Service. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.18' (ECDSA) to the list of known hosts. 2021/01/31 14:15:21 fuzzer started 2021/01/31 14:15:22 dialing manager at 10.128.0.26:33177 2021/01/31 14:15:22 syscalls: 3465 2021/01/31 14:15:22 code coverage: enabled 2021/01/31 14:15:22 comparison tracing: enabled 2021/01/31 14:15:22 extra coverage: enabled 2021/01/31 14:15:22 setuid sandbox: enabled 2021/01/31 14:15:22 namespace sandbox: enabled 2021/01/31 14:15:22 Android sandbox: enabled 2021/01/31 14:15:22 fault injection: enabled 2021/01/31 14:15:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/31 14:15:22 net packet injection: enabled 2021/01/31 14:15:22 net device setup: enabled 2021/01/31 14:15:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/31 14:15:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/31 14:15:22 USB emulation: enabled 2021/01/31 14:15:22 hci packet injection: enabled 2021/01/31 14:15:22 wifi device emulation: enabled 2021/01/31 14:15:22 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/31 14:15:22 fetching corpus: 50, signal 44811/48633 (executing program) 2021/01/31 14:15:23 fetching corpus: 100, signal 76171/81691 (executing program) 2021/01/31 14:15:23 fetching corpus: 150, signal 104853/112023 (executing program) 2021/01/31 14:15:23 fetching corpus: 200, signal 124069/132813 (executing program) 2021/01/31 14:15:23 fetching corpus: 250, signal 137714/148062 (executing program) 2021/01/31 14:15:23 fetching corpus: 300, signal 152360/164274 (executing program) 2021/01/31 14:15:23 fetching corpus: 350, signal 165400/178785 (executing program) 2021/01/31 14:15:23 fetching corpus: 400, signal 176560/191386 (executing program) 2021/01/31 14:15:24 fetching corpus: 450, signal 187485/203791 (executing program) 2021/01/31 14:15:24 fetching corpus: 500, signal 205097/222638 (executing program) 2021/01/31 14:15:24 fetching corpus: 550, signal 218395/237229 (executing program) 2021/01/31 14:15:24 fetching corpus: 600, signal 228688/248837 (executing program) 2021/01/31 14:15:24 fetching corpus: 650, signal 243020/264323 (executing program) 2021/01/31 14:15:24 fetching corpus: 700, signal 254549/276996 (executing program) 2021/01/31 14:15:25 fetching corpus: 750, signal 263361/287022 (executing program) 2021/01/31 14:15:25 fetching corpus: 800, signal 274380/299137 (executing program) 2021/01/31 14:15:25 fetching corpus: 850, signal 279755/305774 (executing program) 2021/01/31 14:15:25 fetching corpus: 900, signal 285499/312739 (executing program) 2021/01/31 14:15:25 fetching corpus: 950, signal 290166/318657 (executing program) 2021/01/31 14:15:26 fetching corpus: 1000, signal 297626/327179 (executing program) 2021/01/31 14:15:26 fetching corpus: 1050, signal 304978/335629 (executing program) 2021/01/31 14:15:26 fetching corpus: 1100, signal 311141/342871 (executing program) 2021/01/31 14:15:26 fetching corpus: 1150, signal 315673/348558 (executing program) 2021/01/31 14:15:26 fetching corpus: 1200, signal 323195/357055 (executing program) 2021/01/31 14:15:26 fetching corpus: 1250, signal 330033/364935 (executing program) 2021/01/31 14:15:27 fetching corpus: 1300, signal 338321/374120 (executing program) 2021/01/31 14:15:27 fetching corpus: 1350, signal 342924/379755 (executing program) 2021/01/31 14:15:27 fetching corpus: 1400, signal 347683/385536 (executing program) 2021/01/31 14:15:27 fetching corpus: 1450, signal 350487/389430 (executing program) 2021/01/31 14:15:27 fetching corpus: 1500, signal 354235/394218 (executing program) 2021/01/31 14:15:27 fetching corpus: 1550, signal 359338/400285 (executing program) 2021/01/31 14:15:27 fetching corpus: 1600, signal 363211/405144 (executing program) 2021/01/31 14:15:27 fetching corpus: 1650, signal 367911/410790 (executing program) 2021/01/31 14:15:28 fetching corpus: 1700, signal 373285/416983 (executing program) 2021/01/31 14:15:28 fetching corpus: 1750, signal 377564/422164 (executing program) 2021/01/31 14:15:28 fetching corpus: 1800, signal 381681/427214 (executing program) 2021/01/31 14:15:28 fetching corpus: 1850, signal 386612/433009 (executing program) 2021/01/31 14:15:28 fetching corpus: 1900, signal 391139/438413 (executing program) 2021/01/31 14:15:28 fetching corpus: 1950, signal 395363/443477 (executing program) 2021/01/31 14:15:29 fetching corpus: 2000, signal 399971/448931 (executing program) 2021/01/31 14:15:29 fetching corpus: 2050, signal 402337/452309 (executing program) 2021/01/31 14:15:29 fetching corpus: 2100, signal 405306/456208 (executing program) 2021/01/31 14:15:29 fetching corpus: 2150, signal 408722/460513 (executing program) 2021/01/31 14:15:29 fetching corpus: 2200, signal 411100/463819 (executing program) 2021/01/31 14:15:29 fetching corpus: 2250, signal 416503/469846 (executing program) 2021/01/31 14:15:30 fetching corpus: 2299, signal 418881/473192 (executing program) 2021/01/31 14:15:30 fetching corpus: 2349, signal 420962/476243 (executing program) 2021/01/31 14:15:30 fetching corpus: 2398, signal 424578/480668 (executing program) 2021/01/31 14:15:30 fetching corpus: 2448, signal 426581/483621 (executing program) 2021/01/31 14:15:30 fetching corpus: 2498, signal 430352/488175 (executing program) 2021/01/31 14:15:30 fetching corpus: 2548, signal 433260/491909 (executing program) 2021/01/31 14:15:31 fetching corpus: 2598, signal 436699/496176 (executing program) 2021/01/31 14:15:31 fetching corpus: 2648, signal 439708/499981 (executing program) 2021/01/31 14:15:31 fetching corpus: 2698, signal 442513/503575 (executing program) 2021/01/31 14:15:31 fetching corpus: 2748, signal 445030/506901 (executing program) 2021/01/31 14:15:31 fetching corpus: 2798, signal 448567/511106 (executing program) 2021/01/31 14:15:31 fetching corpus: 2848, signal 450014/513470 (executing program) 2021/01/31 14:15:31 fetching corpus: 2898, signal 452296/516590 (executing program) 2021/01/31 14:15:32 fetching corpus: 2948, signal 454874/519911 (executing program) 2021/01/31 14:15:32 fetching corpus: 2998, signal 458262/523930 (executing program) 2021/01/31 14:15:32 fetching corpus: 3048, signal 460790/527223 (executing program) 2021/01/31 14:15:32 fetching corpus: 3098, signal 465309/532225 (executing program) 2021/01/31 14:15:32 fetching corpus: 3148, signal 467980/535641 (executing program) 2021/01/31 14:15:32 fetching corpus: 3198, signal 470038/538429 (executing program) 2021/01/31 14:15:33 fetching corpus: 3248, signal 472597/541728 (executing program) 2021/01/31 14:15:33 fetching corpus: 3298, signal 475028/544866 (executing program) 2021/01/31 14:15:33 fetching corpus: 3348, signal 477618/548131 (executing program) 2021/01/31 14:15:33 fetching corpus: 3398, signal 480744/551869 (executing program) 2021/01/31 14:15:33 fetching corpus: 3448, signal 482372/554330 (executing program) 2021/01/31 14:15:34 fetching corpus: 3498, signal 484392/557081 (executing program) 2021/01/31 14:15:34 fetching corpus: 3548, signal 487222/560518 (executing program) 2021/01/31 14:15:34 fetching corpus: 3598, signal 488678/562732 (executing program) 2021/01/31 14:15:34 fetching corpus: 3648, signal 490770/565524 (executing program) 2021/01/31 14:15:34 fetching corpus: 3698, signal 492356/567883 (executing program) 2021/01/31 14:15:34 fetching corpus: 3748, signal 496135/572123 (executing program) 2021/01/31 14:15:34 fetching corpus: 3798, signal 498141/574788 (executing program) 2021/01/31 14:15:35 fetching corpus: 3848, signal 500071/577385 (executing program) 2021/01/31 14:15:35 fetching corpus: 3898, signal 503000/580810 (executing program) 2021/01/31 14:15:35 fetching corpus: 3948, signal 505703/584090 (executing program) 2021/01/31 14:15:35 fetching corpus: 3998, signal 508201/587112 (executing program) 2021/01/31 14:15:35 fetching corpus: 4048, signal 510963/590371 (executing program) 2021/01/31 14:15:35 fetching corpus: 4098, signal 513041/593087 (executing program) 2021/01/31 14:15:36 fetching corpus: 4148, signal 515433/596028 (executing program) 2021/01/31 14:15:36 fetching corpus: 4198, signal 516768/598082 (executing program) 2021/01/31 14:15:36 fetching corpus: 4248, signal 518630/600581 (executing program) 2021/01/31 14:15:36 fetching corpus: 4298, signal 520117/602751 (executing program) 2021/01/31 14:15:36 fetching corpus: 4348, signal 522397/605493 (executing program) 2021/01/31 14:15:36 fetching corpus: 4398, signal 524113/607853 (executing program) 2021/01/31 14:15:37 fetching corpus: 4448, signal 526539/610726 (executing program) 2021/01/31 14:15:37 fetching corpus: 4498, signal 529613/614124 (executing program) 2021/01/31 14:15:37 fetching corpus: 4548, signal 532124/617104 (executing program) 2021/01/31 14:15:37 fetching corpus: 4598, signal 536431/621546 (executing program) 2021/01/31 14:15:37 fetching corpus: 4648, signal 538919/624509 (executing program) 2021/01/31 14:15:37 fetching corpus: 4698, signal 541596/627568 (executing program) 2021/01/31 14:15:38 fetching corpus: 4747, signal 543670/630161 (executing program) 2021/01/31 14:15:38 fetching corpus: 4797, signal 545605/632604 (executing program) 2021/01/31 14:15:38 fetching corpus: 4847, signal 547517/635061 (executing program) 2021/01/31 14:15:38 fetching corpus: 4896, signal 550271/638136 (executing program) 2021/01/31 14:15:38 fetching corpus: 4946, signal 551242/639818 (executing program) 2021/01/31 14:15:38 fetching corpus: 4996, signal 552442/641641 (executing program) 2021/01/31 14:15:38 fetching corpus: 5046, signal 554241/643964 (executing program) 2021/01/31 14:15:39 fetching corpus: 5096, signal 555549/645865 (executing program) 2021/01/31 14:15:39 fetching corpus: 5146, signal 558587/649159 (executing program) 2021/01/31 14:15:39 fetching corpus: 5196, signal 560550/651602 (executing program) 2021/01/31 14:15:39 fetching corpus: 5246, signal 562958/654392 (executing program) 2021/01/31 14:15:39 fetching corpus: 5296, signal 564583/656482 (executing program) 2021/01/31 14:15:40 fetching corpus: 5346, signal 567361/659518 (executing program) 2021/01/31 14:15:40 fetching corpus: 5396, signal 569259/661844 (executing program) 2021/01/31 14:15:40 fetching corpus: 5446, signal 571690/664632 (executing program) 2021/01/31 14:15:40 fetching corpus: 5496, signal 573436/666827 (executing program) 2021/01/31 14:15:40 fetching corpus: 5546, signal 574987/668873 (executing program) 2021/01/31 14:15:40 fetching corpus: 5596, signal 576700/671061 (executing program) 2021/01/31 14:15:40 fetching corpus: 5646, signal 578440/673239 (executing program) 2021/01/31 14:15:41 fetching corpus: 5696, signal 579537/674966 (executing program) 2021/01/31 14:15:41 fetching corpus: 5746, signal 581186/677014 (executing program) 2021/01/31 14:15:41 fetching corpus: 5796, signal 583773/679805 (executing program) 2021/01/31 14:15:41 fetching corpus: 5846, signal 584895/681451 (executing program) 2021/01/31 14:15:41 fetching corpus: 5896, signal 586195/683230 (executing program) 2021/01/31 14:15:41 fetching corpus: 5946, signal 588283/685591 (executing program) 2021/01/31 14:15:42 fetching corpus: 5996, signal 589917/687613 (executing program) 2021/01/31 14:15:42 fetching corpus: 6046, signal 591921/689945 (executing program) 2021/01/31 14:15:42 fetching corpus: 6096, signal 593834/692169 (executing program) 2021/01/31 14:15:42 fetching corpus: 6146, signal 595969/694551 (executing program) 2021/01/31 14:15:42 fetching corpus: 6196, signal 597706/696653 (executing program) 2021/01/31 14:15:42 fetching corpus: 6246, signal 598867/698334 (executing program) 2021/01/31 14:15:43 fetching corpus: 6296, signal 600748/700558 (executing program) 2021/01/31 14:15:43 fetching corpus: 6346, signal 601558/701995 (executing program) 2021/01/31 14:15:43 fetching corpus: 6396, signal 603009/703860 (executing program) 2021/01/31 14:15:43 fetching corpus: 6446, signal 603852/705285 (executing program) 2021/01/31 14:15:43 fetching corpus: 6496, signal 605578/707358 (executing program) 2021/01/31 14:15:43 fetching corpus: 6546, signal 606843/709140 (executing program) 2021/01/31 14:15:44 fetching corpus: 6596, signal 608295/710987 (executing program) 2021/01/31 14:15:44 fetching corpus: 6646, signal 609724/712795 (executing program) 2021/01/31 14:15:44 fetching corpus: 6696, signal 610917/714396 (executing program) 2021/01/31 14:15:44 fetching corpus: 6746, signal 612670/716421 (executing program) 2021/01/31 14:15:44 fetching corpus: 6796, signal 613551/717824 (executing program) 2021/01/31 14:15:44 fetching corpus: 6846, signal 614933/719559 (executing program) 2021/01/31 14:15:45 fetching corpus: 6896, signal 616818/721642 (executing program) 2021/01/31 14:15:45 fetching corpus: 6946, signal 618355/723564 (executing program) 2021/01/31 14:15:45 fetching corpus: 6996, signal 621522/726625 (executing program) 2021/01/31 14:15:45 fetching corpus: 7046, signal 622861/728336 (executing program) 2021/01/31 14:15:45 fetching corpus: 7096, signal 624396/730181 (executing program) 2021/01/31 14:15:45 fetching corpus: 7146, signal 625200/731478 (executing program) 2021/01/31 14:15:45 fetching corpus: 7196, signal 626161/732901 (executing program) 2021/01/31 14:15:46 fetching corpus: 7246, signal 627407/734478 (executing program) 2021/01/31 14:15:46 fetching corpus: 7296, signal 628484/735983 (executing program) 2021/01/31 14:15:46 fetching corpus: 7346, signal 636045/741989 (executing program) 2021/01/31 14:15:46 fetching corpus: 7396, signal 638171/744202 (executing program) 2021/01/31 14:15:46 fetching corpus: 7446, signal 643476/748662 (executing program) 2021/01/31 14:15:47 fetching corpus: 7496, signal 644939/750333 (executing program) 2021/01/31 14:15:47 fetching corpus: 7546, signal 646189/751955 (executing program) 2021/01/31 14:15:47 fetching corpus: 7596, signal 647714/753763 (executing program) 2021/01/31 14:15:47 fetching corpus: 7646, signal 649416/755580 (executing program) 2021/01/31 14:15:47 fetching corpus: 7696, signal 651008/757385 (executing program) 2021/01/31 14:15:47 fetching corpus: 7746, signal 652729/759267 (executing program) 2021/01/31 14:15:48 fetching corpus: 7796, signal 653782/760655 (executing program) 2021/01/31 14:15:48 fetching corpus: 7846, signal 654884/762114 (executing program) 2021/01/31 14:15:48 fetching corpus: 7896, signal 655731/763371 (executing program) 2021/01/31 14:15:48 fetching corpus: 7946, signal 657172/765051 (executing program) 2021/01/31 14:15:48 fetching corpus: 7996, signal 658383/766528 (executing program) 2021/01/31 14:15:48 fetching corpus: 8046, signal 659251/767742 (executing program) 2021/01/31 14:15:48 fetching corpus: 8096, signal 661249/769757 (executing program) 2021/01/31 14:15:49 fetching corpus: 8146, signal 662117/771007 (executing program) 2021/01/31 14:15:49 fetching corpus: 8196, signal 662823/772134 (executing program) 2021/01/31 14:15:49 fetching corpus: 8246, signal 663944/773519 (executing program) 2021/01/31 14:15:49 fetching corpus: 8296, signal 664985/774879 (executing program) 2021/01/31 14:15:49 fetching corpus: 8346, signal 667575/777233 (executing program) 2021/01/31 14:15:50 fetching corpus: 8396, signal 668431/778444 (executing program) 2021/01/31 14:15:50 fetching corpus: 8446, signal 669671/779939 (executing program) 2021/01/31 14:15:50 fetching corpus: 8496, signal 670821/781310 (executing program) 2021/01/31 14:15:50 fetching corpus: 8546, signal 672897/783253 (executing program) 2021/01/31 14:15:50 fetching corpus: 8596, signal 673638/784370 (executing program) 2021/01/31 14:15:50 fetching corpus: 8646, signal 675164/786010 (executing program) 2021/01/31 14:15:50 fetching corpus: 8696, signal 676096/787270 (executing program) 2021/01/31 14:15:51 fetching corpus: 8746, signal 678252/789287 (executing program) 2021/01/31 14:15:51 fetching corpus: 8796, signal 679534/790780 (executing program) 2021/01/31 14:15:51 fetching corpus: 8846, signal 680139/791788 (executing program) 2021/01/31 14:15:51 fetching corpus: 8896, signal 681032/792977 (executing program) 2021/01/31 14:15:51 fetching corpus: 8946, signal 683009/794845 (executing program) 2021/01/31 14:15:52 fetching corpus: 8996, signal 683944/796084 (executing program) 2021/01/31 14:15:52 fetching corpus: 9046, signal 684901/797285 (executing program) 2021/01/31 14:15:52 fetching corpus: 9096, signal 685758/798444 (executing program) 2021/01/31 14:15:52 fetching corpus: 9146, signal 686630/799586 (executing program) 2021/01/31 14:15:52 fetching corpus: 9196, signal 688016/801084 (executing program) 2021/01/31 14:15:52 fetching corpus: 9246, signal 688733/802152 (executing program) 2021/01/31 14:15:52 fetching corpus: 9296, signal 690378/803813 (executing program) 2021/01/31 14:15:53 fetching corpus: 9346, signal 691853/805380 (executing program) 2021/01/31 14:15:53 fetching corpus: 9396, signal 693095/806707 (executing program) 2021/01/31 14:15:53 fetching corpus: 9446, signal 694477/808113 (executing program) 2021/01/31 14:15:53 fetching corpus: 9496, signal 695436/809277 (executing program) 2021/01/31 14:15:53 fetching corpus: 9546, signal 696471/810554 (executing program) 2021/01/31 14:15:53 fetching corpus: 9596, signal 697319/811592 (executing program) 2021/01/31 14:15:53 fetching corpus: 9646, signal 698458/812855 (executing program) 2021/01/31 14:15:54 fetching corpus: 9696, signal 699709/814252 (executing program) 2021/01/31 14:15:54 fetching corpus: 9746, signal 700541/815323 (executing program) 2021/01/31 14:15:54 fetching corpus: 9796, signal 701467/816507 (executing program) 2021/01/31 14:15:54 fetching corpus: 9846, signal 702050/817424 (executing program) 2021/01/31 14:15:54 fetching corpus: 9896, signal 702961/818540 (executing program) 2021/01/31 14:15:54 fetching corpus: 9946, signal 703669/819539 (executing program) 2021/01/31 14:15:55 fetching corpus: 9996, signal 705513/821235 (executing program) 2021/01/31 14:15:55 fetching corpus: 10046, signal 706553/822428 (executing program) 2021/01/31 14:15:55 fetching corpus: 10096, signal 708268/824014 (executing program) 2021/01/31 14:15:55 fetching corpus: 10146, signal 710500/825876 (executing program) 2021/01/31 14:15:55 fetching corpus: 10196, signal 711662/827154 (executing program) 2021/01/31 14:15:55 fetching corpus: 10246, signal 712344/828126 (executing program) 2021/01/31 14:15:55 fetching corpus: 10296, signal 713510/829382 (executing program) 2021/01/31 14:15:56 fetching corpus: 10346, signal 714288/830401 (executing program) 2021/01/31 14:15:56 fetching corpus: 10396, signal 715137/831471 (executing program) 2021/01/31 14:15:56 fetching corpus: 10446, signal 716556/832863 (executing program) 2021/01/31 14:15:56 fetching corpus: 10496, signal 717560/833970 (executing program) 2021/01/31 14:15:56 fetching corpus: 10546, signal 718255/834892 (executing program) 2021/01/31 14:15:56 fetching corpus: 10596, signal 719371/836088 (executing program) 2021/01/31 14:15:57 fetching corpus: 10646, signal 719963/836968 (executing program) 2021/01/31 14:15:57 fetching corpus: 10696, signal 720684/837948 (executing program) 2021/01/31 14:15:57 fetching corpus: 10746, signal 721327/838827 (executing program) 2021/01/31 14:15:57 fetching corpus: 10796, signal 722622/840104 (executing program) 2021/01/31 14:15:57 fetching corpus: 10846, signal 723587/841191 (executing program) 2021/01/31 14:15:57 fetching corpus: 10896, signal 724660/842302 (executing program) 2021/01/31 14:15:58 fetching corpus: 10946, signal 725754/843469 (executing program) 2021/01/31 14:15:58 fetching corpus: 10996, signal 726842/844593 (executing program) 2021/01/31 14:15:58 fetching corpus: 11046, signal 727466/845524 (executing program) 2021/01/31 14:15:58 fetching corpus: 11096, signal 728793/846730 (executing program) 2021/01/31 14:15:58 fetching corpus: 11146, signal 729365/847552 (executing program) 2021/01/31 14:15:58 fetching corpus: 11196, signal 730190/848515 (executing program) 2021/01/31 14:15:58 fetching corpus: 11246, signal 731023/849493 (executing program) 2021/01/31 14:15:59 fetching corpus: 11296, signal 731678/850356 (executing program) 2021/01/31 14:15:59 fetching corpus: 11346, signal 733439/851846 (executing program) 2021/01/31 14:15:59 fetching corpus: 11396, signal 734146/852737 (executing program) 2021/01/31 14:15:59 fetching corpus: 11446, signal 735158/853765 (executing program) 2021/01/31 14:15:59 fetching corpus: 11496, signal 735988/854749 (executing program) 2021/01/31 14:15:59 fetching corpus: 11544, signal 737173/855921 (executing program) 2021/01/31 14:16:00 fetching corpus: 11594, signal 737919/856817 (executing program) 2021/01/31 14:16:00 fetching corpus: 11644, signal 738642/857694 (executing program) 2021/01/31 14:16:00 fetching corpus: 11694, signal 739924/858901 (executing program) 2021/01/31 14:16:00 fetching corpus: 11742, signal 741453/860195 (executing program) 2021/01/31 14:16:00 fetching corpus: 11792, signal 742444/861223 (executing program) 2021/01/31 14:16:00 fetching corpus: 11842, signal 744424/862737 (executing program) 2021/01/31 14:16:01 fetching corpus: 11892, signal 745314/863704 (executing program) 2021/01/31 14:16:01 fetching corpus: 11942, signal 746452/864796 (executing program) 2021/01/31 14:16:01 fetching corpus: 11992, signal 747181/865664 (executing program) 2021/01/31 14:16:01 fetching corpus: 12042, signal 748175/866647 (executing program) 2021/01/31 14:16:02 fetching corpus: 12092, signal 748809/867476 (executing program) 2021/01/31 14:16:02 fetching corpus: 12141, signal 750044/868599 (executing program) 2021/01/31 14:16:02 fetching corpus: 12191, signal 750975/869535 (executing program) 2021/01/31 14:16:02 fetching corpus: 12241, signal 751581/870324 (executing program) 2021/01/31 14:16:02 fetching corpus: 12291, signal 752644/871319 (executing program) 2021/01/31 14:16:03 fetching corpus: 12341, signal 753710/872302 (executing program) 2021/01/31 14:16:03 fetching corpus: 12391, signal 756046/873943 (executing program) 2021/01/31 14:16:03 fetching corpus: 12441, signal 756908/874856 (executing program) 2021/01/31 14:16:03 fetching corpus: 12491, signal 757704/875703 (executing program) 2021/01/31 14:16:03 fetching corpus: 12541, signal 758483/876560 (executing program) 2021/01/31 14:16:03 fetching corpus: 12591, signal 759182/877402 (executing program) 2021/01/31 14:16:04 fetching corpus: 12641, signal 760042/878318 (executing program) 2021/01/31 14:16:04 fetching corpus: 12691, signal 760612/879090 (executing program) 2021/01/31 14:16:04 fetching corpus: 12741, signal 761424/879978 (executing program) 2021/01/31 14:16:04 fetching corpus: 12791, signal 762244/880822 (executing program) 2021/01/31 14:16:04 fetching corpus: 12841, signal 763570/881914 (executing program) 2021/01/31 14:16:04 fetching corpus: 12891, signal 764379/882781 (executing program) 2021/01/31 14:16:05 fetching corpus: 12941, signal 765231/883637 (executing program) 2021/01/31 14:16:05 fetching corpus: 12991, signal 766004/884509 (executing program) 2021/01/31 14:16:05 fetching corpus: 13041, signal 766890/885370 (executing program) 2021/01/31 14:16:05 fetching corpus: 13091, signal 768847/886771 (executing program) 2021/01/31 14:16:06 fetching corpus: 13141, signal 769549/887595 (executing program) 2021/01/31 14:16:06 fetching corpus: 13191, signal 770413/888448 (executing program) 2021/01/31 14:16:06 fetching corpus: 13241, signal 771141/889269 (executing program) 2021/01/31 14:16:06 fetching corpus: 13291, signal 771928/890090 (executing program) 2021/01/31 14:16:06 fetching corpus: 13341, signal 772720/890932 (executing program) 2021/01/31 14:16:06 fetching corpus: 13391, signal 773607/891785 (executing program) 2021/01/31 14:16:07 fetching corpus: 13441, signal 774915/892821 (executing program) 2021/01/31 14:16:07 fetching corpus: 13491, signal 775589/893579 (executing program) 2021/01/31 14:16:07 fetching corpus: 13541, signal 776311/894328 (executing program) 2021/01/31 14:16:07 fetching corpus: 13591, signal 777410/895289 (executing program) 2021/01/31 14:16:07 fetching corpus: 13641, signal 778590/896260 (executing program) 2021/01/31 14:16:07 fetching corpus: 13691, signal 779300/896957 (executing program) 2021/01/31 14:16:08 fetching corpus: 13741, signal 780341/897827 (executing program) 2021/01/31 14:16:08 fetching corpus: 13791, signal 781794/898852 (executing program) 2021/01/31 14:16:08 fetching corpus: 13841, signal 782437/899582 (executing program) 2021/01/31 14:16:08 fetching corpus: 13891, signal 783073/900276 (executing program) 2021/01/31 14:16:08 fetching corpus: 13941, signal 784029/901094 (executing program) 2021/01/31 14:16:08 fetching corpus: 13991, signal 784600/901761 (executing program) 2021/01/31 14:16:09 fetching corpus: 14041, signal 785770/902662 (executing program) 2021/01/31 14:16:09 fetching corpus: 14091, signal 786755/903516 (executing program) 2021/01/31 14:16:09 fetching corpus: 14141, signal 787612/904290 (executing program) 2021/01/31 14:16:09 fetching corpus: 14190, signal 788606/905180 (executing program) 2021/01/31 14:16:09 fetching corpus: 14240, signal 789363/905913 (executing program) 2021/01/31 14:16:10 fetching corpus: 14290, signal 790355/906741 (executing program) 2021/01/31 14:16:10 fetching corpus: 14340, signal 791135/907460 (executing program) 2021/01/31 14:16:10 fetching corpus: 14390, signal 791797/908134 (executing program) 2021/01/31 14:16:10 fetching corpus: 14440, signal 792865/908995 (executing program) 2021/01/31 14:16:10 fetching corpus: 14490, signal 793680/909765 (executing program) 2021/01/31 14:16:10 fetching corpus: 14540, signal 794500/910488 (executing program) 2021/01/31 14:16:11 fetching corpus: 14590, signal 795276/911206 (executing program) 2021/01/31 14:16:11 fetching corpus: 14640, signal 796008/911877 (executing program) 2021/01/31 14:16:11 fetching corpus: 14690, signal 797633/912967 (executing program) 2021/01/31 14:16:11 fetching corpus: 14740, signal 798089/913568 (executing program) 2021/01/31 14:16:11 fetching corpus: 14790, signal 799039/914344 (executing program) 2021/01/31 14:16:12 fetching corpus: 14840, signal 799606/914989 (executing program) 2021/01/31 14:16:12 fetching corpus: 14890, signal 800504/915715 (executing program) 2021/01/31 14:16:12 fetching corpus: 14940, signal 801530/916498 (executing program) 2021/01/31 14:16:12 fetching corpus: 14990, signal 802214/917143 (executing program) 2021/01/31 14:16:12 fetching corpus: 15040, signal 803293/917983 (executing program) 2021/01/31 14:16:12 fetching corpus: 15090, signal 803933/918588 (executing program) 2021/01/31 14:16:13 fetching corpus: 15140, signal 805126/919444 (executing program) 2021/01/31 14:16:13 fetching corpus: 15190, signal 805543/919977 (executing program) 2021/01/31 14:16:13 fetching corpus: 15240, signal 806553/920734 (executing program) 2021/01/31 14:16:13 fetching corpus: 15290, signal 807146/921328 (executing program) 2021/01/31 14:16:13 fetching corpus: 15340, signal 808094/922043 (executing program) 2021/01/31 14:16:13 fetching corpus: 15390, signal 809001/922799 (executing program) 2021/01/31 14:16:13 fetching corpus: 15440, signal 809710/923430 (executing program) 2021/01/31 14:16:14 fetching corpus: 15490, signal 810701/924141 (executing program) 2021/01/31 14:16:14 fetching corpus: 15540, signal 811448/924777 (executing program) 2021/01/31 14:16:14 fetching corpus: 15590, signal 812290/925482 (executing program) 2021/01/31 14:16:14 fetching corpus: 15640, signal 813050/926088 (executing program) 2021/01/31 14:16:14 fetching corpus: 15690, signal 813594/926629 (executing program) 2021/01/31 14:16:14 fetching corpus: 15740, signal 814366/927261 (executing program) 2021/01/31 14:16:15 fetching corpus: 15790, signal 814885/927808 (executing program) 2021/01/31 14:16:15 fetching corpus: 15840, signal 815411/928350 (executing program) 2021/01/31 14:16:15 fetching corpus: 15890, signal 816253/929035 (executing program) 2021/01/31 14:16:15 fetching corpus: 15940, signal 817174/929687 (executing program) 2021/01/31 14:16:15 fetching corpus: 15990, signal 817902/930311 (executing program) 2021/01/31 14:16:15 fetching corpus: 16040, signal 818988/931057 (executing program) 2021/01/31 14:16:15 fetching corpus: 16090, signal 819535/931595 (executing program) 2021/01/31 14:16:16 fetching corpus: 16140, signal 820466/932267 (executing program) 2021/01/31 14:16:16 fetching corpus: 16190, signal 820903/932762 (executing program) 2021/01/31 14:16:16 fetching corpus: 16240, signal 821419/933258 (executing program) 2021/01/31 14:16:16 fetching corpus: 16290, signal 822009/933798 (executing program) 2021/01/31 14:16:16 fetching corpus: 16340, signal 822988/934517 (executing program) 2021/01/31 14:16:16 fetching corpus: 16390, signal 823534/935014 (executing program) 2021/01/31 14:16:17 fetching corpus: 16440, signal 823965/935520 (executing program) 2021/01/31 14:16:17 fetching corpus: 16490, signal 824353/936006 (executing program) 2021/01/31 14:16:17 fetching corpus: 16540, signal 825008/936570 (executing program) 2021/01/31 14:16:17 fetching corpus: 16590, signal 825649/937160 (executing program) 2021/01/31 14:16:17 fetching corpus: 16640, signal 826213/937665 (executing program) 2021/01/31 14:16:18 fetching corpus: 16690, signal 826886/938225 (executing program) 2021/01/31 14:16:18 fetching corpus: 16740, signal 827473/938773 (executing program) 2021/01/31 14:16:18 fetching corpus: 16790, signal 827873/939227 (executing program) 2021/01/31 14:16:18 fetching corpus: 16840, signal 828647/939795 (executing program) 2021/01/31 14:16:18 fetching corpus: 16890, signal 829302/940351 (executing program) 2021/01/31 14:16:18 fetching corpus: 16940, signal 829764/940849 (executing program) 2021/01/31 14:16:19 fetching corpus: 16990, signal 830947/941599 (executing program) 2021/01/31 14:16:19 fetching corpus: 17040, signal 831485/942083 (executing program) 2021/01/31 14:16:19 fetching corpus: 17090, signal 832163/942601 (executing program) 2021/01/31 14:16:19 fetching corpus: 17140, signal 833370/943293 (executing program) 2021/01/31 14:16:19 fetching corpus: 17190, signal 834430/943915 (executing program) 2021/01/31 14:16:19 fetching corpus: 17240, signal 834913/944341 (executing program) 2021/01/31 14:16:19 fetching corpus: 17290, signal 835830/944914 (executing program) 2021/01/31 14:16:20 fetching corpus: 17340, signal 836641/945440 (executing program) 2021/01/31 14:16:20 fetching corpus: 17390, signal 837257/945930 (executing program) 2021/01/31 14:16:20 fetching corpus: 17440, signal 838262/946528 (executing program) 2021/01/31 14:16:20 fetching corpus: 17490, signal 838693/946961 (executing program) 2021/01/31 14:16:20 fetching corpus: 17540, signal 839099/947393 (executing program) 2021/01/31 14:16:21 fetching corpus: 17590, signal 839590/947894 (executing program) 2021/01/31 14:16:21 fetching corpus: 17640, signal 840120/948369 (executing program) 2021/01/31 14:16:21 fetching corpus: 17690, signal 840739/948831 (executing program) 2021/01/31 14:16:21 fetching corpus: 17740, signal 841231/949244 (executing program) 2021/01/31 14:16:21 fetching corpus: 17790, signal 843426/950193 (executing program) 2021/01/31 14:16:21 fetching corpus: 17840, signal 843708/950569 (executing program) 2021/01/31 14:16:21 fetching corpus: 17890, signal 844212/950993 (executing program) 2021/01/31 14:16:22 fetching corpus: 17940, signal 845019/951522 (executing program) 2021/01/31 14:16:22 fetching corpus: 17990, signal 845455/951911 (executing program) 2021/01/31 14:16:22 fetching corpus: 18040, signal 845988/952339 (executing program) 2021/01/31 14:16:22 fetching corpus: 18090, signal 846469/952731 (executing program) 2021/01/31 14:16:22 fetching corpus: 18140, signal 847019/953152 (executing program) 2021/01/31 14:16:22 fetching corpus: 18190, signal 847485/953577 (executing program) 2021/01/31 14:16:22 fetching corpus: 18240, signal 848016/954011 (executing program) 2021/01/31 14:16:23 fetching corpus: 18290, signal 848694/954483 (executing program) 2021/01/31 14:16:23 fetching corpus: 18340, signal 849244/954915 (executing program) 2021/01/31 14:16:23 fetching corpus: 18389, signal 849680/955299 (executing program) 2021/01/31 14:16:23 fetching corpus: 18439, signal 850415/955728 (executing program) 2021/01/31 14:16:23 fetching corpus: 18489, signal 851184/956198 (executing program) 2021/01/31 14:16:23 fetching corpus: 18539, signal 851821/956618 (executing program) 2021/01/31 14:16:24 fetching corpus: 18589, signal 852753/957164 (executing program) 2021/01/31 14:16:24 fetching corpus: 18639, signal 853490/957641 (executing program) 2021/01/31 14:16:24 fetching corpus: 18689, signal 853926/958039 (executing program) 2021/01/31 14:16:24 fetching corpus: 18739, signal 854998/958563 (executing program) 2021/01/31 14:16:24 fetching corpus: 18789, signal 855859/959045 (executing program) 2021/01/31 14:16:25 fetching corpus: 18839, signal 856636/959507 (executing program) 2021/01/31 14:16:25 fetching corpus: 18889, signal 857546/960053 (executing program) 2021/01/31 14:16:25 fetching corpus: 18939, signal 858006/960449 (executing program) 2021/01/31 14:16:25 fetching corpus: 18989, signal 858698/960896 (executing program) 2021/01/31 14:16:25 fetching corpus: 19039, signal 859451/961313 (executing program) 2021/01/31 14:16:25 fetching corpus: 19089, signal 860254/961775 (executing program) 2021/01/31 14:16:26 fetching corpus: 19139, signal 860833/962202 (executing program) 2021/01/31 14:16:26 fetching corpus: 19189, signal 861423/962616 (executing program) 2021/01/31 14:16:26 fetching corpus: 19239, signal 861798/962966 (executing program) 2021/01/31 14:16:26 fetching corpus: 19289, signal 862276/963331 (executing program) 2021/01/31 14:16:26 fetching corpus: 19339, signal 862830/963710 (executing program) 2021/01/31 14:16:26 fetching corpus: 19389, signal 863275/964047 (executing program) 2021/01/31 14:16:27 fetching corpus: 19439, signal 863876/964446 (executing program) 2021/01/31 14:16:27 fetching corpus: 19489, signal 864490/964827 (executing program) 2021/01/31 14:16:27 fetching corpus: 19539, signal 864998/965191 (executing program) 2021/01/31 14:16:27 fetching corpus: 19589, signal 865425/965519 (executing program) 2021/01/31 14:16:27 fetching corpus: 19639, signal 866028/965869 (executing program) 2021/01/31 14:16:28 fetching corpus: 19689, signal 866356/966195 (executing program) 2021/01/31 14:16:28 fetching corpus: 19739, signal 866800/966528 (executing program) 2021/01/31 14:16:28 fetching corpus: 19789, signal 867415/966939 (executing program) 2021/01/31 14:16:28 fetching corpus: 19839, signal 867864/967271 (executing program) 2021/01/31 14:16:28 fetching corpus: 19889, signal 868418/967629 (executing program) 2021/01/31 14:16:28 fetching corpus: 19939, signal 868708/967937 (executing program) 2021/01/31 14:16:28 fetching corpus: 19989, signal 869340/968325 (executing program) 2021/01/31 14:16:29 fetching corpus: 20039, signal 870515/968803 (executing program) 2021/01/31 14:16:29 fetching corpus: 20089, signal 871190/969164 (executing program) 2021/01/31 14:16:29 fetching corpus: 20139, signal 871709/969484 (executing program) 2021/01/31 14:16:29 fetching corpus: 20189, signal 872180/969829 (executing program) 2021/01/31 14:16:29 fetching corpus: 20239, signal 872755/970202 (executing program) 2021/01/31 14:16:29 fetching corpus: 20289, signal 873226/970549 (executing program) 2021/01/31 14:16:30 fetching corpus: 20339, signal 873526/970845 (executing program) 2021/01/31 14:16:30 fetching corpus: 20389, signal 874072/971175 (executing program) 2021/01/31 14:16:30 fetching corpus: 20439, signal 874694/971515 (executing program) 2021/01/31 14:16:30 fetching corpus: 20489, signal 875144/971820 (executing program) 2021/01/31 14:16:30 fetching corpus: 20539, signal 876043/972220 (executing program) 2021/01/31 14:16:31 fetching corpus: 20589, signal 876422/972504 (executing program) 2021/01/31 14:16:31 fetching corpus: 20639, signal 877152/972869 (executing program) 2021/01/31 14:16:31 fetching corpus: 20689, signal 877750/973224 (executing program) 2021/01/31 14:16:31 fetching corpus: 20739, signal 878222/973542 (executing program) 2021/01/31 14:16:31 fetching corpus: 20789, signal 879045/973880 (executing program) 2021/01/31 14:16:31 fetching corpus: 20839, signal 879821/974224 (executing program) 2021/01/31 14:16:32 fetching corpus: 20889, signal 880368/974536 (executing program) 2021/01/31 14:16:32 fetching corpus: 20939, signal 881042/974867 (executing program) 2021/01/31 14:16:32 fetching corpus: 20989, signal 881569/975178 (executing program) 2021/01/31 14:16:32 fetching corpus: 21039, signal 882192/975515 (executing program) 2021/01/31 14:16:32 fetching corpus: 21089, signal 882643/975808 (executing program) 2021/01/31 14:16:32 fetching corpus: 21139, signal 883141/976107 (executing program) 2021/01/31 14:16:33 fetching corpus: 21189, signal 883523/976365 (executing program) 2021/01/31 14:16:33 fetching corpus: 21239, signal 884467/976717 (executing program) 2021/01/31 14:16:33 fetching corpus: 21289, signal 885037/977001 (executing program) 2021/01/31 14:16:33 fetching corpus: 21339, signal 885456/977261 (executing program) 2021/01/31 14:16:33 fetching corpus: 21389, signal 885968/977541 (executing program) 2021/01/31 14:16:33 fetching corpus: 21439, signal 886427/977814 (executing program) 2021/01/31 14:16:34 fetching corpus: 21489, signal 886858/978091 (executing program) 2021/01/31 14:16:34 fetching corpus: 21539, signal 887706/978403 (executing program) 2021/01/31 14:16:34 fetching corpus: 21589, signal 888258/978680 (executing program) 2021/01/31 14:16:34 fetching corpus: 21639, signal 889185/979018 (executing program) 2021/01/31 14:16:34 fetching corpus: 21689, signal 889610/979284 (executing program) 2021/01/31 14:16:34 fetching corpus: 21739, signal 890257/979573 (executing program) 2021/01/31 14:16:35 fetching corpus: 21789, signal 891077/979843 (executing program) 2021/01/31 14:16:35 fetching corpus: 21839, signal 891532/980102 (executing program) 2021/01/31 14:16:35 fetching corpus: 21889, signal 892000/980360 (executing program) 2021/01/31 14:16:35 fetching corpus: 21939, signal 892916/980672 (executing program) 2021/01/31 14:16:35 fetching corpus: 21989, signal 893281/980902 (executing program) 2021/01/31 14:16:35 fetching corpus: 22039, signal 893655/981145 (executing program) 2021/01/31 14:16:36 fetching corpus: 22088, signal 894121/981388 (executing program) 2021/01/31 14:16:36 fetching corpus: 22138, signal 894877/981660 (executing program) 2021/01/31 14:16:36 fetching corpus: 22188, signal 895635/981912 (executing program) 2021/01/31 14:16:36 fetching corpus: 22238, signal 896136/982169 (executing program) 2021/01/31 14:16:36 fetching corpus: 22287, signal 896710/982419 (executing program) 2021/01/31 14:16:37 fetching corpus: 22337, signal 897143/982639 (executing program) 2021/01/31 14:16:37 fetching corpus: 22387, signal 897680/982900 (executing program) 2021/01/31 14:16:37 fetching corpus: 22437, signal 898365/983204 (executing program) 2021/01/31 14:16:37 fetching corpus: 22487, signal 899277/983488 (executing program) 2021/01/31 14:16:37 fetching corpus: 22537, signal 899802/983695 (executing program) 2021/01/31 14:16:37 fetching corpus: 22587, signal 900485/983925 (executing program) 2021/01/31 14:16:38 fetching corpus: 22637, signal 901086/984154 (executing program) 2021/01/31 14:16:38 fetching corpus: 22687, signal 901611/984392 (executing program) 2021/01/31 14:16:38 fetching corpus: 22737, signal 902337/984637 (executing program) 2021/01/31 14:16:38 fetching corpus: 22787, signal 902684/984841 (executing program) 2021/01/31 14:16:38 fetching corpus: 22837, signal 903042/985058 (executing program) 2021/01/31 14:16:38 fetching corpus: 22887, signal 903785/985289 (executing program) 2021/01/31 14:16:39 fetching corpus: 22937, signal 904102/985485 (executing program) 2021/01/31 14:16:39 fetching corpus: 22987, signal 904617/985705 (executing program) 2021/01/31 14:16:39 fetching corpus: 23037, signal 905152/985942 (executing program) 2021/01/31 14:16:39 fetching corpus: 23087, signal 905592/986141 (executing program) 2021/01/31 14:16:39 fetching corpus: 23137, signal 905840/986331 (executing program) 2021/01/31 14:16:39 fetching corpus: 23187, signal 906189/986516 (executing program) 2021/01/31 14:16:39 fetching corpus: 23237, signal 906820/986715 (executing program) 2021/01/31 14:16:40 fetching corpus: 23287, signal 907398/986925 (executing program) 2021/01/31 14:16:40 fetching corpus: 23337, signal 907991/987162 (executing program) 2021/01/31 14:16:40 fetching corpus: 23387, signal 909158/987404 (executing program) 2021/01/31 14:16:40 fetching corpus: 23437, signal 909881/987617 (executing program) 2021/01/31 14:16:40 fetching corpus: 23487, signal 910339/987815 (executing program) 2021/01/31 14:16:41 fetching corpus: 23537, signal 910727/987995 (executing program) 2021/01/31 14:16:41 fetching corpus: 23587, signal 911100/988168 (executing program) 2021/01/31 14:16:41 fetching corpus: 23637, signal 911585/988345 (executing program) 2021/01/31 14:16:41 fetching corpus: 23687, signal 912146/988536 (executing program) 2021/01/31 14:16:41 fetching corpus: 23737, signal 912575/988713 (executing program) 2021/01/31 14:16:41 fetching corpus: 23787, signal 912972/988873 (executing program) 2021/01/31 14:16:42 fetching corpus: 23837, signal 913264/989047 (executing program) 2021/01/31 14:16:42 fetching corpus: 23887, signal 914226/989244 (executing program) 2021/01/31 14:16:42 fetching corpus: 23937, signal 914535/989407 (executing program) 2021/01/31 14:16:42 fetching corpus: 23987, signal 914995/989616 (executing program) 2021/01/31 14:16:42 fetching corpus: 24037, signal 915374/989776 (executing program) 2021/01/31 14:16:42 fetching corpus: 24087, signal 915838/989941 (executing program) 2021/01/31 14:16:42 fetching corpus: 24137, signal 916551/990115 (executing program) 2021/01/31 14:16:43 fetching corpus: 24187, signal 917158/990297 (executing program) 2021/01/31 14:16:43 fetching corpus: 24237, signal 917546/990453 (executing program) 2021/01/31 14:16:43 fetching corpus: 24287, signal 918050/990612 (executing program) 2021/01/31 14:16:43 fetching corpus: 24337, signal 918319/990762 (executing program) 2021/01/31 14:16:43 fetching corpus: 24387, signal 918719/990914 (executing program) 2021/01/31 14:16:43 fetching corpus: 24437, signal 919557/991080 (executing program) 2021/01/31 14:16:44 fetching corpus: 24487, signal 919964/991228 (executing program) 2021/01/31 14:16:44 fetching corpus: 24537, signal 920385/991379 (executing program) 2021/01/31 14:16:44 fetching corpus: 24587, signal 920880/991533 (executing program) 2021/01/31 14:16:44 fetching corpus: 24637, signal 921300/991682 (executing program) 2021/01/31 14:16:44 fetching corpus: 24687, signal 921739/991832 (executing program) 2021/01/31 14:16:45 fetching corpus: 24737, signal 922492/991969 (executing program) 2021/01/31 14:16:45 fetching corpus: 24787, signal 923388/991973 (executing program) 2021/01/31 14:16:45 fetching corpus: 24837, signal 924045/991975 (executing program) 2021/01/31 14:16:45 fetching corpus: 24887, signal 924450/991975 (executing program) 2021/01/31 14:16:45 fetching corpus: 24937, signal 924949/991976 (executing program) 2021/01/31 14:16:45 fetching corpus: 24987, signal 925428/991976 (executing program) 2021/01/31 14:16:46 fetching corpus: 25037, signal 925883/991976 (executing program) 2021/01/31 14:16:46 fetching corpus: 25087, signal 926362/991977 (executing program) 2021/01/31 14:16:46 fetching corpus: 25137, signal 926617/991977 (executing program) 2021/01/31 14:16:46 fetching corpus: 25187, signal 927137/991977 (executing program) 2021/01/31 14:16:46 fetching corpus: 25237, signal 927749/991977 (executing program) 2021/01/31 14:16:46 fetching corpus: 25287, signal 928073/991977 (executing program) 2021/01/31 14:16:46 fetching corpus: 25337, signal 928451/991977 (executing program) 2021/01/31 14:16:47 fetching corpus: 25387, signal 928916/991977 (executing program) 2021/01/31 14:16:47 fetching corpus: 25437, signal 929553/991977 (executing program) 2021/01/31 14:16:47 fetching corpus: 25487, signal 929841/991977 (executing program) 2021/01/31 14:16:47 fetching corpus: 25537, signal 930351/991977 (executing program) 2021/01/31 14:16:47 fetching corpus: 25587, signal 930566/991978 (executing program) 2021/01/31 14:16:47 fetching corpus: 25637, signal 930768/991980 (executing program) 2021/01/31 14:16:47 fetching corpus: 25687, signal 931187/991980 (executing program) 2021/01/31 14:16:47 fetching corpus: 25737, signal 931583/991980 (executing program) 2021/01/31 14:16:48 fetching corpus: 25787, signal 932226/991981 (executing program) 2021/01/31 14:16:48 fetching corpus: 25837, signal 932568/991981 (executing program) 2021/01/31 14:16:48 fetching corpus: 25887, signal 932881/991981 (executing program) 2021/01/31 14:16:48 fetching corpus: 25937, signal 934024/991981 (executing program) 2021/01/31 14:16:48 fetching corpus: 25987, signal 934386/991989 (executing program) 2021/01/31 14:16:48 fetching corpus: 26037, signal 934898/991989 (executing program) 2021/01/31 14:16:49 fetching corpus: 26087, signal 935805/991989 (executing program) 2021/01/31 14:16:49 fetching corpus: 26137, signal 936154/991989 (executing program) 2021/01/31 14:16:49 fetching corpus: 26187, signal 936408/991989 (executing program) 2021/01/31 14:16:49 fetching corpus: 26237, signal 936742/991991 (executing program) 2021/01/31 14:16:49 fetching corpus: 26287, signal 937212/991991 (executing program) 2021/01/31 14:16:49 fetching corpus: 26337, signal 937527/991991 (executing program) 2021/01/31 14:16:50 fetching corpus: 26387, signal 938014/991991 (executing program) 2021/01/31 14:16:50 fetching corpus: 26437, signal 938638/991991 (executing program) 2021/01/31 14:16:50 fetching corpus: 26487, signal 938940/991991 (executing program) 2021/01/31 14:16:50 fetching corpus: 26537, signal 939345/991994 (executing program) 2021/01/31 14:16:50 fetching corpus: 26587, signal 939748/991994 (executing program) 2021/01/31 14:16:50 fetching corpus: 26637, signal 940193/991994 (executing program) 2021/01/31 14:16:50 fetching corpus: 26687, signal 940511/991995 (executing program) 2021/01/31 14:16:51 fetching corpus: 26737, signal 940881/991995 (executing program) 2021/01/31 14:16:51 fetching corpus: 26787, signal 941146/991996 (executing program) 2021/01/31 14:16:51 fetching corpus: 26837, signal 941507/991996 (executing program) 2021/01/31 14:16:51 fetching corpus: 26887, signal 942004/991996 (executing program) 2021/01/31 14:16:51 fetching corpus: 26937, signal 942303/991996 (executing program) 2021/01/31 14:16:51 fetching corpus: 26987, signal 942741/992000 (executing program) 2021/01/31 14:16:51 fetching corpus: 27037, signal 943187/992000 (executing program) 2021/01/31 14:16:52 fetching corpus: 27087, signal 943785/992014 (executing program) 2021/01/31 14:16:52 fetching corpus: 27137, signal 944213/992014 (executing program) 2021/01/31 14:16:52 fetching corpus: 27187, signal 944858/992014 (executing program) 2021/01/31 14:16:52 fetching corpus: 27237, signal 945323/992014 (executing program) 2021/01/31 14:16:52 fetching corpus: 27287, signal 945638/992014 (executing program) 2021/01/31 14:16:53 fetching corpus: 27337, signal 946059/992014 (executing program) 2021/01/31 14:16:53 fetching corpus: 27387, signal 946909/992016 (executing program) 2021/01/31 14:16:53 fetching corpus: 27437, signal 947280/992016 (executing program) 2021/01/31 14:16:53 fetching corpus: 27487, signal 947636/992020 (executing program) 2021/01/31 14:16:53 fetching corpus: 27537, signal 948024/992020 (executing program) 2021/01/31 14:16:53 fetching corpus: 27587, signal 948333/992020 (executing program) 2021/01/31 14:16:53 fetching corpus: 27636, signal 948679/992033 (executing program) 2021/01/31 14:16:54 fetching corpus: 27686, signal 949179/992033 (executing program) 2021/01/31 14:16:54 fetching corpus: 27736, signal 949594/992034 (executing program) 2021/01/31 14:16:54 fetching corpus: 27786, signal 949915/992045 (executing program) 2021/01/31 14:16:54 fetching corpus: 27836, signal 950452/992045 (executing program) 2021/01/31 14:16:54 fetching corpus: 27886, signal 950685/992056 (executing program) 2021/01/31 14:16:55 fetching corpus: 27936, signal 951300/992056 (executing program) 2021/01/31 14:16:55 fetching corpus: 27986, signal 951833/992064 (executing program) 2021/01/31 14:16:55 fetching corpus: 28036, signal 952150/992064 (executing program) 2021/01/31 14:16:55 fetching corpus: 28086, signal 952835/992064 (executing program) 2021/01/31 14:16:55 fetching corpus: 28136, signal 953338/992068 (executing program) 2021/01/31 14:16:55 fetching corpus: 28185, signal 953685/992075 (executing program) 2021/01/31 14:16:55 fetching corpus: 28235, signal 954042/992077 (executing program) 2021/01/31 14:16:56 fetching corpus: 28285, signal 954298/992077 (executing program) 2021/01/31 14:16:56 fetching corpus: 28335, signal 954593/992077 (executing program) 2021/01/31 14:16:56 fetching corpus: 28385, signal 955044/992080 (executing program) 2021/01/31 14:16:56 fetching corpus: 28435, signal 955567/992080 (executing program) 2021/01/31 14:16:56 fetching corpus: 28485, signal 955940/992082 (executing program) 2021/01/31 14:16:56 fetching corpus: 28535, signal 956444/992082 (executing program) 2021/01/31 14:16:56 fetching corpus: 28585, signal 957199/992082 (executing program) 2021/01/31 14:16:57 fetching corpus: 28634, signal 957567/992082 (executing program) 2021/01/31 14:16:57 fetching corpus: 28684, signal 957827/992084 (executing program) 2021/01/31 14:16:57 fetching corpus: 28734, signal 958201/992085 (executing program) 2021/01/31 14:16:57 fetching corpus: 28784, signal 958568/992090 (executing program) 2021/01/31 14:16:57 fetching corpus: 28834, signal 958902/992094 (executing program) 2021/01/31 14:16:57 fetching corpus: 28884, signal 959496/992096 (executing program) 2021/01/31 14:16:57 fetching corpus: 28934, signal 959780/992099 (executing program) 2021/01/31 14:16:58 fetching corpus: 28984, signal 960157/992111 (executing program) 2021/01/31 14:16:58 fetching corpus: 29034, signal 960604/992112 (executing program) 2021/01/31 14:16:58 fetching corpus: 29084, signal 960893/992112 (executing program) 2021/01/31 14:16:58 fetching corpus: 29134, signal 961220/992112 (executing program) 2021/01/31 14:16:58 fetching corpus: 29184, signal 961980/992122 (executing program) 2021/01/31 14:16:58 fetching corpus: 29234, signal 962311/992122 (executing program) 2021/01/31 14:16:59 fetching corpus: 29284, signal 962606/992122 (executing program) 2021/01/31 14:16:59 fetching corpus: 29334, signal 962976/992122 (executing program) 2021/01/31 14:16:59 fetching corpus: 29384, signal 963415/992122 (executing program) 2021/01/31 14:16:59 fetching corpus: 29434, signal 963865/992122 (executing program) 2021/01/31 14:16:59 fetching corpus: 29484, signal 964168/992122 (executing program) 2021/01/31 14:16:59 fetching corpus: 29534, signal 964630/992122 (executing program) 2021/01/31 14:17:00 fetching corpus: 29584, signal 964928/992125 (executing program) 2021/01/31 14:17:00 fetching corpus: 29634, signal 965484/992125 (executing program) 2021/01/31 14:17:00 fetching corpus: 29684, signal 965986/992125 (executing program) 2021/01/31 14:17:00 fetching corpus: 29734, signal 966565/992125 (executing program) 2021/01/31 14:17:00 fetching corpus: 29784, signal 967008/992126 (executing program) 2021/01/31 14:17:00 fetching corpus: 29834, signal 967302/992127 (executing program) 2021/01/31 14:17:00 fetching corpus: 29884, signal 968057/992127 (executing program) 2021/01/31 14:17:01 fetching corpus: 29934, signal 968323/992128 (executing program) 2021/01/31 14:17:01 fetching corpus: 29984, signal 968586/992128 (executing program) 2021/01/31 14:17:01 fetching corpus: 30034, signal 969005/992128 (executing program) 2021/01/31 14:17:01 fetching corpus: 30084, signal 969295/992130 (executing program) 2021/01/31 14:17:01 fetching corpus: 30134, signal 969734/992130 (executing program) 2021/01/31 14:17:01 fetching corpus: 30184, signal 970082/992130 (executing program) 2021/01/31 14:17:02 fetching corpus: 30234, signal 970755/992130 (executing program) 2021/01/31 14:17:02 fetching corpus: 30284, signal 971665/992130 (executing program) 2021/01/31 14:17:02 fetching corpus: 30334, signal 972222/992130 (executing program) 2021/01/31 14:17:02 fetching corpus: 30384, signal 972912/992130 (executing program) 2021/01/31 14:17:02 fetching corpus: 30434, signal 973197/992143 (executing program) 2021/01/31 14:17:02 fetching corpus: 30484, signal 973577/992145 (executing program) 2021/01/31 14:17:02 fetching corpus: 30534, signal 973795/992145 (executing program) 2021/01/31 14:17:03 fetching corpus: 30584, signal 974262/992145 (executing program) 2021/01/31 14:17:03 fetching corpus: 30634, signal 974863/992148 (executing program) 2021/01/31 14:17:03 fetching corpus: 30684, signal 975169/992148 (executing program) 2021/01/31 14:17:03 fetching corpus: 30734, signal 975516/992148 (executing program) 2021/01/31 14:17:03 fetching corpus: 30784, signal 975821/992148 (executing program) 2021/01/31 14:17:03 fetching corpus: 30834, signal 976400/992149 (executing program) 2021/01/31 14:17:03 fetching corpus: 30884, signal 976833/992149 (executing program) 2021/01/31 14:17:04 fetching corpus: 30934, signal 977129/992149 (executing program) 2021/01/31 14:17:04 fetching corpus: 30984, signal 977452/992149 (executing program) 2021/01/31 14:17:04 fetching corpus: 31034, signal 977727/992149 (executing program) 2021/01/31 14:17:04 fetching corpus: 31084, signal 978163/992149 (executing program) 2021/01/31 14:17:04 fetching corpus: 31134, signal 978464/992152 (executing program) 2021/01/31 14:17:04 fetching corpus: 31184, signal 978992/992154 (executing program) 2021/01/31 14:17:04 fetching corpus: 31234, signal 980003/992154 (executing program) 2021/01/31 14:17:04 fetching corpus: 31284, signal 980549/992154 (executing program) 2021/01/31 14:17:05 fetching corpus: 31334, signal 980945/992154 (executing program) 2021/01/31 14:17:05 fetching corpus: 31384, signal 981217/992154 (executing program) 2021/01/31 14:17:05 fetching corpus: 31434, signal 981461/992154 (executing program) 2021/01/31 14:17:05 fetching corpus: 31451, signal 981554/992154 (executing program) 2021/01/31 14:17:05 fetching corpus: 31451, signal 981554/992154 (executing program) 2021/01/31 14:17:07 starting 6 fuzzer processes 14:17:07 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syzkaller login: [ 188.329089][ T36] audit: type=1400 audit(1612102627.996:8): avc: denied { execmem } for pid=8483 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 14:17:08 executing program 1: r0 = getpgrp(0x0) ptrace$setopts(0x4206, r0, 0x4, 0x0) 14:17:08 executing program 2: keyctl$link(0x8, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='%\x00', 0x0) 14:17:08 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="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") 14:17:08 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) 14:17:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) add_key(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r1) [ 189.689603][ T8484] IPVS: ftp: loaded support on port[0] = 21 [ 189.850345][ T8486] IPVS: ftp: loaded support on port[0] = 21 [ 190.058406][ T8488] IPVS: ftp: loaded support on port[0] = 21 [ 190.318748][ T8484] chnl_net:caif_netlink_parms(): no params data found [ 190.365997][ T8486] chnl_net:caif_netlink_parms(): no params data found [ 190.487711][ T8490] IPVS: ftp: loaded support on port[0] = 21 [ 190.674043][ T8492] IPVS: ftp: loaded support on port[0] = 21 [ 190.798957][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.807651][ T8484] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.817768][ T8484] device bridge_slave_0 entered promiscuous mode [ 190.833822][ T8486] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.841692][ T8486] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.851992][ T8486] device bridge_slave_0 entered promiscuous mode [ 190.888810][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.898007][ T8484] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.908189][ T8484] device bridge_slave_1 entered promiscuous mode [ 190.917905][ T8486] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.926642][ T8486] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.935479][ T8486] device bridge_slave_1 entered promiscuous mode [ 190.995465][ T8486] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.014671][ T8488] chnl_net:caif_netlink_parms(): no params data found [ 191.032534][ T8486] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.043810][ T8484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.095181][ T8484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.145718][ T8486] team0: Port device team_slave_0 added [ 191.157031][ T8486] team0: Port device team_slave_1 added [ 191.241825][ T8484] team0: Port device team_slave_0 added [ 191.309648][ T8484] team0: Port device team_slave_1 added [ 191.359507][ T8490] chnl_net:caif_netlink_parms(): no params data found [ 191.458236][ T8612] IPVS: ftp: loaded support on port[0] = 21 [ 191.460985][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.472983][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.501234][ T8486] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.548428][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.555930][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.588703][ T8486] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.601729][ T3349] Bluetooth: hci0: command 0x0409 tx timeout [ 191.607830][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.615546][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.642366][ T8484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.727345][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.735915][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.765386][ T8484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.791513][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.798708][ T8488] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.805101][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 191.810290][ T8488] device bridge_slave_0 entered promiscuous mode [ 191.856826][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.864549][ T8488] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.875176][ T8488] device bridge_slave_1 entered promiscuous mode [ 191.886420][ T8486] device hsr_slave_0 entered promiscuous mode [ 191.896551][ T8486] device hsr_slave_1 entered promiscuous mode [ 191.904815][ T8492] chnl_net:caif_netlink_parms(): no params data found [ 191.993862][ T8488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.025910][ T8484] device hsr_slave_0 entered promiscuous mode [ 192.033842][ T8484] device hsr_slave_1 entered promiscuous mode [ 192.040520][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 192.047456][ T8484] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.057901][ T8484] Cannot create hsr debugfs directory [ 192.086169][ T8488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.188417][ T8490] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.196091][ T8490] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.205041][ T8490] device bridge_slave_0 entered promiscuous mode [ 192.217726][ T8490] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.225328][ T8490] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.238922][ T8490] device bridge_slave_1 entered promiscuous mode [ 192.274085][ T8488] team0: Port device team_slave_0 added [ 192.304532][ T8492] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.312486][ T8492] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.324766][ T8492] device bridge_slave_0 entered promiscuous mode [ 192.346035][ T8488] team0: Port device team_slave_1 added [ 192.359140][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 192.368568][ T8492] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.377498][ T8492] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.386388][ T8492] device bridge_slave_1 entered promiscuous mode [ 192.445586][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.453407][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.481976][ T8488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.496575][ T8490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.529404][ T8492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.544964][ T8492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.556397][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.564212][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.592788][ T8488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.604238][ T19] Bluetooth: hci4: command 0x0409 tx timeout [ 192.613587][ T8490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.734729][ T8492] team0: Port device team_slave_0 added [ 192.772756][ T8488] device hsr_slave_0 entered promiscuous mode [ 192.780944][ T8488] device hsr_slave_1 entered promiscuous mode [ 192.788219][ T8488] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.798108][ T8488] Cannot create hsr debugfs directory [ 192.816574][ T8492] team0: Port device team_slave_1 added [ 192.857288][ T8490] team0: Port device team_slave_0 added [ 192.936319][ T8490] team0: Port device team_slave_1 added [ 193.007358][ T8612] chnl_net:caif_netlink_parms(): no params data found [ 193.017975][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.025682][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.053138][ T8492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.077371][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.084944][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.113409][ T8490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.129612][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.136702][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.164204][ T8492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.185451][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.197769][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.228282][ T8490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.255226][ T8486] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 193.310766][ T8486] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 193.327381][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 193.370602][ T8486] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 193.393087][ T8490] device hsr_slave_0 entered promiscuous mode [ 193.400899][ T8490] device hsr_slave_1 entered promiscuous mode [ 193.407969][ T8490] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.417941][ T8490] Cannot create hsr debugfs directory [ 193.427596][ T8492] device hsr_slave_0 entered promiscuous mode [ 193.435921][ T8492] device hsr_slave_1 entered promiscuous mode [ 193.443668][ T8492] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.451749][ T8492] Cannot create hsr debugfs directory [ 193.474686][ T8486] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 193.571634][ T8612] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.579885][ T8612] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.590875][ T8612] device bridge_slave_0 entered promiscuous mode [ 193.601312][ T8612] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.608893][ T8612] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.617883][ T8612] device bridge_slave_1 entered promiscuous mode [ 193.639628][ T19] Bluetooth: hci0: command 0x041b tx timeout [ 193.745912][ T8612] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.767809][ T8484] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 193.783772][ T8484] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 193.808446][ T8612] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.834867][ T8484] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 193.845921][ T8484] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 193.879371][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 193.907750][ T8612] team0: Port device team_slave_0 added [ 193.942416][ T8612] team0: Port device team_slave_1 added [ 193.996340][ T8612] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.004994][ T8612] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.034873][ T8612] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.049555][ T8612] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.056908][ T8612] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.085900][ T8612] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.122851][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 194.166416][ T8488] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 194.177931][ T8488] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 194.203634][ T8612] device hsr_slave_0 entered promiscuous mode [ 194.212640][ T8612] device hsr_slave_1 entered promiscuous mode [ 194.219657][ T8612] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.227504][ T8612] Cannot create hsr debugfs directory [ 194.265719][ T8488] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 194.291259][ T8488] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 194.402004][ T8486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.439478][ T3349] Bluetooth: hci3: command 0x041b tx timeout [ 194.471364][ T8492] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 194.532739][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.542467][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.554988][ T8486] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.563086][ T8492] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 194.593896][ T8492] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 194.623177][ T8492] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 194.637173][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.655678][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.665612][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.673207][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.689658][ T19] Bluetooth: hci4: command 0x041b tx timeout [ 194.718054][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.726596][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.735947][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.745486][ T3192] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.752825][ T3192] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.773496][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.819747][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.828816][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.842876][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.858692][ T8484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.887409][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.896372][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.906843][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.916630][ T8490] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 194.933217][ T8490] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 194.943359][ T8490] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 194.965363][ T8490] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 194.989262][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.998362][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.008751][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.017435][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.039432][ T8488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.050716][ T8484] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.064493][ T8486] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.078312][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.104157][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.113131][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.147447][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.157227][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.167085][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.174565][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.183241][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.193607][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.203118][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.210810][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.259970][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.268085][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.277674][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.286501][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.296187][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.306606][ T8612] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 195.324838][ T8488] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.363526][ T8612] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 195.372504][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.388604][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.397275][ T2989] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.404519][ T2989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.409210][ T3349] Bluetooth: hci5: command 0x041b tx timeout [ 195.413252][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.427304][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.436810][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.447359][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.457825][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.466841][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.487323][ T8486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.505540][ T8612] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 195.524239][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.538426][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.548551][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.558436][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.569748][ T3349] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.576843][ T3349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.604671][ T8612] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 195.635524][ T8484] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 195.648421][ T8484] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.692345][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.708583][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.719076][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.727910][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.737479][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.746462][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.756127][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.765072][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.774084][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.784391][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.793850][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.802978][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.811992][ T3349] Bluetooth: hci0: command 0x040f tx timeout [ 195.821230][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.830347][ T3349] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.853417][ T8492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.907064][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.918140][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.931560][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.941084][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.951291][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.960982][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.969685][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.977701][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.990755][ T8486] device veth0_vlan entered promiscuous mode [ 195.993253][ T31] Bluetooth: hci1: command 0x040f tx timeout [ 196.013893][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.031964][ T8484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.049866][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.057883][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.067498][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.076236][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.094574][ T8486] device veth1_vlan entered promiscuous mode [ 196.136626][ T8492] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.159352][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.167630][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.177194][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.187274][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.199653][ T9762] Bluetooth: hci2: command 0x040f tx timeout [ 196.202169][ T8490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.252744][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.261076][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.271153][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.282420][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.296738][ T8490] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.319842][ T8486] device veth0_macvtap entered promiscuous mode [ 196.333345][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.346768][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.355456][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.364987][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.375234][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.384592][ T9762] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.392267][ T9762] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.406554][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.416800][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.439587][ T9762] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.446920][ T9762] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.470000][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.478180][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.508465][ T8484] device veth0_vlan entered promiscuous mode [ 196.533943][ T8488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.541262][ T9791] Bluetooth: hci3: command 0x040f tx timeout [ 196.552274][ T8486] device veth1_macvtap entered promiscuous mode [ 196.584684][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.593337][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.603435][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.612084][ T9762] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.619535][ T9762] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.627155][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.636982][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.645828][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.655142][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.664424][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.673569][ T9762] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.680888][ T9762] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.716876][ T8484] device veth1_vlan entered promiscuous mode [ 196.739968][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.748518][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.757508][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.766835][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.776862][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.786340][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.796040][ T9762] Bluetooth: hci4: command 0x040f tx timeout [ 196.845965][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.857360][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.866754][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.878590][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.888662][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.898793][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.908134][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.917273][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.927251][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.957609][ T8488] device veth0_vlan entered promiscuous mode [ 196.973282][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.982347][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.992734][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.003393][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.013723][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.023988][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.033697][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.043574][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.053051][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.062237][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.072493][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.103203][ T8488] device veth1_vlan entered promiscuous mode [ 197.121156][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.131800][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.140849][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.150051][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.158563][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.168513][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.178219][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.187831][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.204210][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.227328][ T8492] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 197.238614][ T8492] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 197.265567][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.275030][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.284892][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.294769][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.304293][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.313792][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.333222][ T8486] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.343797][ T8486] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.368607][ T8486] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.385106][ T8486] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.415544][ T8484] device veth0_macvtap entered promiscuous mode [ 197.429672][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.437647][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.479540][ T31] Bluetooth: hci5: command 0x040f tx timeout [ 197.482793][ T8484] device veth1_macvtap entered promiscuous mode [ 197.506695][ T8612] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.529542][ T8490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.577739][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.590991][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.612286][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.624230][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.633859][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.643444][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.651962][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.661316][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.670703][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.680070][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.699647][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.702114][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.733162][ T8488] device veth0_macvtap entered promiscuous mode [ 197.767962][ T8612] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.798729][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.816794][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.833040][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.863763][ T8492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.879267][ T19] Bluetooth: hci0: command 0x0419 tx timeout [ 197.888686][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.912223][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.934719][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.948853][ T8488] device veth1_macvtap entered promiscuous mode [ 198.009582][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.018789][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.033733][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.045021][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.058772][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.068976][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.077868][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.085189][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.097518][ T19] Bluetooth: hci1: command 0x0419 tx timeout [ 198.129351][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.146699][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.157927][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.168602][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.175807][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.185614][ T8484] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.195643][ T8484] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.206235][ T8484] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.215457][ T8484] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.248367][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.260237][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.272047][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.283384][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.284165][ T31] Bluetooth: hci2: command 0x0419 tx timeout [ 198.305577][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.328543][ T34] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.360697][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.369991][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.390800][ T34] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.391698][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.425882][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.435062][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.445266][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.453962][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.465574][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.477066][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.487886][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.499322][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.510768][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.521239][ T8490] device veth0_vlan entered promiscuous mode [ 198.546984][ T105] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.556265][ T105] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.566791][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.576643][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.585450][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.595023][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.605459][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.615548][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.616939][ T9762] Bluetooth: hci3: command 0x0419 tx timeout [ 198.626121][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 198.643662][ T8488] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.654842][ T8488] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.666622][ T8488] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.675890][ T8488] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.717587][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.726333][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.738312][ T3192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.767548][ T8490] device veth1_vlan entered promiscuous mode [ 198.804387][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.817048][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.835384][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.845521][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.854647][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.864981][ T31] Bluetooth: hci4: command 0x0419 tx timeout [ 198.886236][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.894923][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.923409][ T8612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.997064][ T8492] device veth0_vlan entered promiscuous mode [ 199.041265][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.056465][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 14:17:18 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000180)={0x100000000000000}, 0x10) [ 199.147716][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.147771][ T9823] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.148476][ T9823] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.172166][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.199880][ T9823] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 199.210006][ T8492] device veth1_vlan entered promiscuous mode [ 199.250155][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.270724][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.284359][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 14:17:19 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file0\x00') [ 199.317982][ T8612] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.380755][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.400904][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.413780][ T8490] device veth0_macvtap entered promiscuous mode [ 199.519154][ T34] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.529255][ T34] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:17:19 executing program 1: setrlimit(0x7, &(0x7f0000000040)) pipe2$9p(0x0, 0x0) [ 199.563182][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.563235][ T8490] device veth1_macvtap entered promiscuous mode [ 199.577329][ T9033] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.590752][ T9033] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.596475][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.662579][ T9791] Bluetooth: hci5: command 0x0419 tx timeout [ 199.694138][ T8492] device veth0_macvtap entered promiscuous mode [ 199.753329][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.776424][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 14:17:19 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x101540, 0x0) read$FUSE(r0, &(0x7f0000002740)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getpgrp(r1) [ 199.804083][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.821403][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 199.842658][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 199.853203][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 199.864333][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.896064][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.920062][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:17:19 executing program 1: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) [ 199.959751][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.978881][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.993339][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.005012][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.019799][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.041212][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.063027][ T8492] device veth1_macvtap entered promiscuous mode [ 200.090303][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.100616][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 14:17:19 executing program 1: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, &(0x7f0000000000), 0x1, 0x1) [ 200.119400][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.134098][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.148565][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.159859][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.170205][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.181256][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.192976][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.206001][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.227270][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.293323][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.304777][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.332145][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.356084][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.389398][ T8490] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.417517][ T8490] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.432633][ T36] audit: type=1326 audit(1612102640.106:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9883 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 200.478891][ T8490] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.487765][ T8490] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.506195][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.523411][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.534980][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.558962][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.578975][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.600219][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.611834][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.622800][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.640569][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.681601][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.692634][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.710240][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.722961][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.733890][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.759675][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.778858][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.803704][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.817295][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.829301][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.842946][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.890631][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.900585][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.914104][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.924513][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.935809][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.945518][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.972440][ T8492] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.982670][ T8492] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.006286][ T8492] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.023462][ T8492] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.047726][ T8612] device veth0_vlan entered promiscuous mode [ 201.146785][ T8612] device veth1_vlan entered promiscuous mode [ 201.174358][ T36] audit: type=1326 audit(1612102640.846:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9883 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 14:17:20 executing program 0: r0 = socket(0x11, 0x2, 0x2) fcntl$getown(r0, 0x9) 14:17:20 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_script(r0, 0x0, 0x6) 14:17:20 executing program 2: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0x1, 0x2) [ 201.317990][ T34] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.337819][ T34] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.407265][ T9867] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.423694][ T9867] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.434908][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.469891][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.517265][ T8612] device veth0_macvtap entered promiscuous mode [ 201.549994][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.560247][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.568683][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.570955][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.611733][ T8612] device veth1_macvtap entered promiscuous mode [ 201.633392][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.644986][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.654956][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.683619][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.692583][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.711339][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.725839][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.739982][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.752843][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.768188][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.780030][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.792244][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.805750][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.816530][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.828648][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.851246][ T8612] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.873491][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.886125][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.903178][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.937834][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 14:17:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x4000) [ 201.988816][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.015617][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.049718][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.067458][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.081264][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.121142][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.143624][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.157095][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.174731][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.225892][ T8612] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.250196][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.268126][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.313116][ T8612] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.338119][ T8612] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.360083][ T8612] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.378869][ T8612] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.663535][ T9033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 14:17:22 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) [ 202.718018][ T9033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.775487][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.798386][ T453] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.829188][ T453] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.852873][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:17:22 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 14:17:22 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 14:17:22 executing program 0: r0 = socket(0x11, 0x2, 0x2) write$FUSE_LK(r0, 0x0, 0x0) 14:17:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) 14:17:22 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 14:17:22 executing program 2: semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000000)=""/170) 14:17:22 executing program 0: pipe2$9p(&(0x7f0000000140), 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2710}) 14:17:22 executing program 2: semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000000)=""/170) 14:17:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, 0x0) 14:17:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 14:17:22 executing program 4: shmget(0x1, 0x2000, 0x200, &(0x7f0000ffd000/0x2000)=nil) 14:17:22 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000100)) 14:17:23 executing program 0: r0 = memfd_create(&(0x7f0000000000)='/dev/zero\x00', 0x0) ioctl$int_out(r0, 0x800000005452, &(0x7f00000001c0)) 14:17:23 executing program 2: semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000000)=""/170) 14:17:23 executing program 1: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xd) 14:17:23 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 14:17:23 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x3000) 14:17:23 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 14:17:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004600)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 14:17:23 executing program 2: semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000000)=""/170) 14:17:23 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 14:17:23 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_PG(r0, 0x1269, 0x0) 14:17:23 executing program 4: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) getpgid(r1) 14:17:23 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001640)='/dev/null\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 14:17:23 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) 14:17:23 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) shutdown(r0, 0x0) 14:17:23 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) 14:17:23 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000001800)='/dev/null\x00', 0xa8480, 0x0) 14:17:23 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001640)='/dev/null\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 14:17:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) 14:17:23 executing program 5: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 14:17:23 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001640)='/dev/null\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.overlay.upper\x00') 14:17:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x141, 0x0, 0x0) 14:17:23 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001640)='/dev/null\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000240)=""/11, 0xb) 14:17:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, 0x0) 14:17:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') write$nbd(r0, 0x0, 0x0) 14:17:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000001680)) 14:17:24 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000400)=""/160) 14:17:24 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = dup(r0) read$char_usb(r1, 0x0, 0x0) 14:17:24 executing program 0: r0 = inotify_init1(0x0) r1 = inotify_init() dup2(r0, r1) 14:17:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = fcntl$dupfd(r2, 0x0, r2) getpeername$unix(r3, 0x0, &(0x7f0000000080)) 14:17:24 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) signalfd4(r0, &(0x7f0000000040), 0x8, 0x80000) 14:17:24 executing program 5: unlinkat(0xffffffffffffffff, &(0x7f0000001680)='./file0\x00', 0x0) 14:17:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) recvmmsg(r2, &(0x7f00000062c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 14:17:24 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 14:17:24 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc0801, 0x0) 14:17:24 executing program 4: r0 = eventfd(0x0) pipe(&(0x7f00000044c0)={0xffffffffffffffff}) dup2(r0, r1) 14:17:24 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001640)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 14:17:24 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001640)='/dev/null\x00', 0x0, 0x0) signalfd4(r0, 0x0, 0x0, 0x0) 14:17:24 executing program 1: mkdir(&(0x7f0000001680)='.\x00', 0x0) 14:17:24 executing program 3: timer_create(0x5, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)) 14:17:24 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) 14:17:24 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001640)='/dev/null\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 14:17:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000280), 0x4) 14:17:24 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) write$char_usb(r0, 0x0, 0xfffffffffffffe92) 14:17:24 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', 0x440, 0x0) dup(r0) 14:17:24 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000, 0x0) 14:17:24 executing program 4: semget(0x1, 0x0, 0x6aa) 14:17:24 executing program 3: r0 = eventfd2(0x0, 0x0) pipe(&(0x7f00000044c0)={0xffffffffffffffff}) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) fstat(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r4) 14:17:24 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001640)='/dev/null\x00', 0x0, 0x0) fchdir(r0) 14:17:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 14:17:24 executing program 2: mkdir(&(0x7f0000001540)='./file0\x00', 0x6) 14:17:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, &(0x7f0000000040)) 14:17:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x21, 0x0) 14:17:25 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f0000000000)=""/95) 14:17:25 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001640)='/dev/null\x00', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000000140)={{0x0, 0xea60}, {0x77359400}}) 14:17:25 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x501, 0x0) 14:17:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x400c090) 14:17:25 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001640)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 14:17:25 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x40) 14:17:25 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x4dc769102b2b0176, 0x0) 14:17:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r0, r1) read$FUSE(r2, 0x0, 0x0) 14:17:25 executing program 4: pipe(&(0x7f00000044c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 14:17:25 executing program 1: timer_create(0x5, 0x0, &(0x7f00000000c0)) 14:17:25 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000008340)='/dev/full\x00', 0x40200, 0x0) 14:17:25 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001640)='/dev/null\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x2) 14:17:25 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001640)='/dev/null\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, 0x0) 14:17:25 executing program 4: socketpair(0x23, 0x0, 0x1, &(0x7f0000001440)) 14:17:25 executing program 2: socketpair(0x2c, 0x3, 0x7, &(0x7f00000000c0)) 14:17:25 executing program 1: bpf$MAP_CREATE(0x16, &(0x7f0000003bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:17:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002dc0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003040)={0x0, 0x0, 0x0, 0x700}, 0x0) 14:17:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, &(0x7f0000000100)=""/155, 0x32, 0x9b, 0x1}, 0x20) 14:17:25 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 14:17:25 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x81, 0x0) 14:17:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002480)={&(0x7f0000001440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@int]}, {0x0, [0x0]}}, &(0x7f0000001480)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 14:17:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001680)={0x7}, 0x40) 14:17:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002dc0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3e80}, 0x0) 14:17:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, &(0x7f0000000100)=""/155, 0x32, 0x9b, 0x1}, 0x20) 14:17:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x12, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:17:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 14:17:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x2f, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:17:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002dc0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003040)={&(0x7f0000002e00)=@can, 0x80, 0x0}, 0x1) 14:17:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:17:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, &(0x7f0000000100)=""/155, 0x32, 0x9b, 0x1}, 0x20) 14:17:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x3, 0x0, 0x0, [{}]}]}}, &(0x7f0000000100)=""/155, 0x32, 0x9b, 0x1}, 0x20) 14:17:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000003fc0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x5}, 0x40) 14:17:26 executing program 5: socketpair$tipc(0x1e, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000011c0)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x0, 0x1}, 0x3}}, 0x10, &(0x7f0000001080)=[{&(0x7f0000000080)="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", 0x1000}], 0x1, &(0x7f00000010c0)="e1bfc932a03eb372f050f3e7a3a0f51275c222f9abab68ca8a6b9a1b94db4b65a333a8ff1e5db53b20f15a2b03afed753e68e64475dc9c252ba037a8b8017ee60ed0bd664f5018e5b92eaaa7fc6b606e4cfccb330d4e530cc8bde730649b146e4dd14f134959122618d9dc97534c2f702bf9fd37ebbb9b74097095c602b2c0e20ff4263193ec53d757e026910d22fbd057997421a982e24a2c8e456da633f543a4f214f23cc38c0202fdf4a2274e7896501ef7715c91cf8b21ed11bcdfac577dad1a2e9791e0196febceafe8f14b875be11aaeae8eea8d4f6fb60240b84a5ef0b1", 0xe1, 0x4000000}, 0xc100) r1 = perf_event_open(&(0x7f0000001240)={0x4, 0x70, 0x81, 0x6, 0x0, 0x0, 0x0, 0x7, 0x200, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3f, 0x1, @perf_bp={&(0x7f0000001200), 0x5}, 0x80, 0xd1, 0x1e, 0x0, 0x81, 0x1, 0x23e3}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000001300)=0x1ff) r2 = perf_event_open$cgroup(&(0x7f0000001380)={0x3, 0x70, 0xfb, 0x9, 0x8, 0x8, 0x0, 0x80000001, 0x2000, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000001340), 0x6}, 0x4, 0x800, 0x7f, 0x7, 0x100000001, 0x9, 0x80}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000001400)='\x00') r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002480)={&(0x7f0000001440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x9, [@int={0x1, 0x0, 0x0, 0x1, 0x0, 0x16, 0x0, 0x5, 0x2}]}, {0x0, [0x5f, 0x5f, 0x61, 0x61, 0x5f, 0x5f, 0x61]}}, &(0x7f0000001480)=""/4096, 0x31, 0x1000, 0x1}, 0x20) mkdir(&(0x7f0000003c40)='./file0\x00', 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004140)=@bpf_lsm={0x1d, 0x2, &(0x7f0000003fc0)=@raw=[@call={0x85, 0x0, 0x0, 0xa2}, @func={0x85, 0x0, 0x1, 0x0, 0x81}], &(0x7f0000004000)='GPL\x00', 0x0, 0x7f, &(0x7f0000004040)=""/127, 0x41100, 0x19, [], 0x0, 0x1b, r3, 0x8, &(0x7f00000040c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000004100)={0x2, 0x5, 0x200, 0x7}, 0x10}, 0x78) 14:17:26 executing program 4: ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000003200)={0xa, 0x1, 0x8, 0x80000000}, 0x40) 14:17:26 executing program 1: socketpair(0xa, 0x3, 0x81, &(0x7f0000000000)) 14:17:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, &(0x7f0000000100)=""/155, 0x32, 0x9b, 0x1}, 0x20) 14:17:26 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000003cc0)=0xffffffffffffffff, 0x4) 14:17:26 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000007380)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f00000074c0)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000007c0)="2585fb74ee48c4fc0b3a2f01dfa8c0985491d248eddd26d38239dfc98a40e6926394016dafd864b88c1e599664742ed706568d2f3fa7b334ae48260540e0e084a14c9f835582d1fba128d5ffc5dcef84ca716491dd0abca6ac7351cb684ffc4846eef2cc4c78268a7760bfffffbf9ba3c70296f794c42b5211282150d36ef1ed0def7e0e4e6d78e3906a59813fafedde31d7a771701f247dc9029884", 0x9c}, {0x0}, {0x0}], 0x3}, 0x0) 14:17:26 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000240)="ae", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000017c0)=""/183, 0xb7}], 0x1}, 0x0) 14:17:26 executing program 5: bpf$MAP_CREATE(0x22, &(0x7f0000003bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:17:26 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x1, 0x0) 14:17:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 14:17:26 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0x0) 14:17:26 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x10041) 14:17:26 executing program 5: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x40000) 14:17:26 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000700)='ns/ipc\x00') 14:17:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 14:17:27 executing program 3: sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) pipe2$9p(&(0x7f0000000100), 0x80000) 14:17:27 executing program 4: setxattr$security_ima(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "a9e9d1f3d245acf9c3bf38c83a0d3a72"}, 0xf, 0x0) 14:17:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x21, 0x0, 0x0) 14:17:27 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x14, 0x0, &(0x7f0000000000)=[@request_death, @register_looper], 0x1, 0x0, &(0x7f0000000100)='$'}) 14:17:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000003440), 0x4) 14:17:27 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 14:17:27 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) dup3(r1, r0, 0x0) 14:17:27 executing program 4: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000100)=[@exit_looper], 0x1, 0x0, &(0x7f0000000140)="da"}) 14:17:27 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, &(0x7f0000000100)=""/155, 0x0, 0x9b, 0x1}, 0x20) 14:17:27 executing program 1: syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x4000) 14:17:27 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000340)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f0000000700)=[{0x0}, {0x0, 0xffffff7f}, {0x0}], 0x3}}], 0x1, 0x0) 14:17:27 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 14:17:27 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x20040, 0x0) 14:17:27 executing program 2: eventfd2(0x0, 0x1800) 14:17:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, &(0x7f0000000100)=""/155, 0x0, 0x9b, 0x1}, 0x20) [ 208.332698][ T36] audit: type=1400 audit(1612102648.006:11): avc: denied { write } for pid=10265 comm="syz-executor.5" name="net" dev="proc" ino=34678 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 14:17:28 executing program 4: socketpair(0x2b, 0x1, 0x10001, &(0x7f0000000000)) 14:17:28 executing program 3: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x63c6, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f00000004c0)=""/176, 0xb0}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 14:17:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:17:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000005c0)={0x70000000}) 14:17:28 executing program 5: syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x101000) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) [ 208.468922][ T36] audit: type=1400 audit(1612102648.006:12): avc: denied { add_name } for pid=10265 comm="syz-executor.5" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 14:17:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, &(0x7f0000000100)=""/155, 0x0, 0x9b, 0x1}, 0x20) [ 208.570594][ T36] audit: type=1400 audit(1612102648.016:13): avc: denied { create } for pid=10265 comm="syz-executor.5" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 14:17:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x4d) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8020003) fcntl$setstatus(r0, 0x4, 0x6100) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 14:17:28 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000680)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, 0x0) 14:17:28 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002301000000000123000000000000000000000000000000000000000000000000000000000000000001000001011055138f08", 0x82, 0x8000}, {0x0, 0x0, 0x8a800}], 0x0, &(0x7f0000015200)) [ 208.676199][ T36] audit: type=1400 audit(1612102648.296:14): avc: denied { block_suspend } for pid=10280 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 14:17:28 executing program 3: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x63c6, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f00000004c0)=""/176, 0xb0}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 14:17:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/155, 0x1a, 0x9b, 0x1}, 0x20) 14:17:28 executing program 5: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x63c6, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f00000004c0)=""/176, 0xb0}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) [ 208.908029][T10295] loop1: detected capacity change from 2216 to 0 [ 209.021819][ T36] audit: type=1800 audit(1612102648.696:15): pid=10292 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15744 res=0 errno=0 14:17:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/155, 0x1a, 0x9b, 0x1}, 0x20) [ 209.190329][T10295] ISOFS: Bad logical zone size 2191 14:17:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x4d) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8020003) fcntl$setstatus(r0, 0x4, 0x6100) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 209.295676][T10295] loop1: detected capacity change from 2216 to 0 14:17:29 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x1c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x3, 0x2, 0x3) socket$bt_rfcomm(0x1f, 0x3, 0x3) unshare(0x6e020200) r1 = gettid() r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='coredump_filter\x00') ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f00000002c0)={0x1, 'ip6tnl0\x00', {}, 0x5}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000001180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001140)={&(0x7f0000000440)={0xd4, 0x2, 0x8, 0x801, 0x0, 0x0, {0xf65cc36c7c90ec9b}, [@CTA_TIMEOUT_DATA={0x54, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0xfffffffc}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x101}, @CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_DCCP_REQUEST={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0xa7}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xffffff2c}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7b}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x80000000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x6}]}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, 0xd4}}, 0x4000081) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)=0x0) ptrace$cont(0x18, r3, 0x7fffffff, 0x4) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$setpipe(r4, 0x407, 0x4) syz_open_procfs(r1, &(0x7f0000000140)='attr/keycreate\x00') 14:17:29 executing program 3: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x63c6, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f00000004c0)=""/176, 0xb0}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 14:17:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/155, 0x1a, 0x9b, 0x1}, 0x20) [ 209.456481][T10295] ISOFS: Bad logical zone size 2191 14:17:29 executing program 5: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x63c6, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f00000004c0)=""/176, 0xb0}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 14:17:29 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029a3169df153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa52526141", 0x24, 0x1e0}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAa', 0x8, 0x3e0}, {0x0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="00f478e52dc59c56d75284125e382d8cd89967ad624419e5fc76fa3c4cd665ad2640a44c26614ed488126ce2f21c71e8838bb7fd5a891a35f180f6ca1284b19f91900fcf04d0141c9afc80bc62109501ccded72453de002364ef6168d7ee00"/107]) unshare(0x6e020200) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/186) 14:17:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000100)=""/155, 0x26, 0x9b, 0x1}, 0x20) 14:17:29 executing program 3: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x63c6, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f00000004c0)=""/176, 0xb0}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) [ 209.686549][T10326] IPVS: ftp: loaded support on port[0] = 21 14:17:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x4d) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8020003) fcntl$setstatus(r0, 0x4, 0x6100) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 14:17:29 executing program 5: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x63c6, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f00000004c0)=""/176, 0xb0}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) [ 209.892053][T10346] loop1: detected capacity change from 64 to 0 14:17:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000100)=""/155, 0x26, 0x9b, 0x1}, 0x20) [ 210.099162][T10346] FAT-fs (loop1): Directory bread(block 64) failed [ 210.117326][T10357] IPVS: ftp: loaded support on port[0] = 21 [ 210.119554][T10346] FAT-fs (loop1): Directory bread(block 65) failed [ 210.157203][T10328] IPVS: ftp: loaded support on port[0] = 21 [ 210.164358][T10346] FAT-fs (loop1): Directory bread(block 66) failed [ 210.164401][T10346] FAT-fs (loop1): Directory bread(block 67) failed [ 210.164436][T10346] FAT-fs (loop1): Directory bread(block 68) failed [ 210.164471][T10346] FAT-fs (loop1): Directory bread(block 69) failed [ 210.164506][T10346] FAT-fs (loop1): Directory bread(block 70) failed 14:17:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x4d) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8020003) fcntl$setstatus(r0, 0x4, 0x6100) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 210.164540][T10346] FAT-fs (loop1): Directory bread(block 71) failed [ 210.164575][T10346] FAT-fs (loop1): Directory bread(block 72) failed [ 210.164610][T10346] FAT-fs (loop1): Directory bread(block 73) failed 14:17:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x1) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x40000100012, r1, 0x0) r4 = getgid() fsetxattr$system_posix_acl(r3, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010002000000000002000500", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="040002000000006d15e4218a8fbd2965a9b498b95a3f0008000600", @ANYRES32=r4, @ANYBLOB="10000400000000002000010000000000"], 0x4c, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000004c0)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x28, 0x0, &(0x7f0000000400)="fcb9ed28428c370d39a4664a888117ea16f9c485e7ca7a473ef6395ada7301a2ee36cbb833caa290"}) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x1) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 210.697134][T10346] IPVS: ftp: loaded support on port[0] = 21 14:17:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000100)=""/155, 0x26, 0x9b, 0x1}, 0x20) 14:17:34 executing program 5: ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 14:17:34 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x1) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x40000100012, r1, 0x0) getgid() fsetxattr$system_posix_acl(r3, &(0x7f00000000c0)='system.posix_acl_default\x00', 0x0, 0x4c, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000004c0)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x2d, 0x0, &(0x7f0000000400)="fcb9ed28428c370d39a4664a888117ea16f9c485e7ca7a473ef6395ada7301a2ee36cbb833caa2909e321f0632"}) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x1) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 14:17:34 executing program 4: mmap$usbmon(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x96072, 0xffffffffffffffff, 0x0) 14:17:34 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000002580)='/dev/vcs#\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000100)={[0x7]}, 0x8) 14:17:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 14:17:34 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000080)) flistxattr(r0, &(0x7f00000000c0)=""/84, 0x54) 14:17:34 executing program 4: setresuid(0x0, 0xee00, 0xee01) getresuid(&(0x7f0000000000), &(0x7f00000001c0), &(0x7f0000000200)=0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) setresuid(r0, 0xee01, r1) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) r4 = getuid() setresuid(r2, r3, r4) 14:17:34 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x42081, 0x0) 14:17:34 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029a3169df153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa52526141", 0x24, 0x1e0}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAa', 0x8, 0x3e0}, {0x0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="00f478e52dc59c56d75284125e382d8cd89967ad624419e5fc76fa3c4cd665ad2640a44c26614ed488126ce2f21c71e8838bb7fd5a891a35f180f6ca1284b19f91900fcf04d0141c9afc80bc62109501ccded72453de002364ef6168d7ee00"/107]) unshare(0x6e020200) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/186) 14:17:34 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x1c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x3, 0x2, 0x3) socket$bt_rfcomm(0x1f, 0x3, 0x3) unshare(0x6e020200) r1 = gettid() r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='coredump_filter\x00') ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f00000002c0)={0x1, 'ip6tnl0\x00', {}, 0x5}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000001180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001140)={&(0x7f0000000440)={0xd4, 0x2, 0x8, 0x801, 0x0, 0x0, {0xf65cc36c7c90ec9b}, [@CTA_TIMEOUT_DATA={0x54, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0xfffffffc}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x101}, @CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_DCCP_REQUEST={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0xa7}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xffffff2c}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7b}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x80000000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x6}]}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, 0xd4}}, 0x4000081) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)=0x0) ptrace$cont(0x18, r3, 0x7fffffff, 0x4) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$setpipe(r4, 0x407, 0x4) syz_open_procfs(r1, &(0x7f0000000140)='attr/keycreate\x00') [ 215.051795][T10486] IPVS: ftp: loaded support on port[0] = 21 14:17:34 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029a3169df153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa52526141", 0x24, 0x1e0}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAa', 0x8, 0x3e0}, {0x0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="00f478e52dc59c56d75284125e382d8cd89967ad624419e5fc76fa3c4cd665ad2640a44c26614ed488126ce2f21c71e8838bb7fd5a891a35f180f6ca1284b19f91900fcf04d0141c9afc80bc62109501ccded72453de002364ef6168d7ee00"/107]) unshare(0x6e020200) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/186) 14:17:34 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x61, 0x0, 0x0) [ 215.129294][T10496] loop1: detected capacity change from 64 to 0 14:17:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 14:17:34 executing program 4: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) [ 215.261125][T10504] IPVS: ftp: loaded support on port[0] = 21 [ 215.273933][T10496] FAT-fs (loop1): Directory bread(block 64) failed [ 215.281363][T10496] FAT-fs (loop1): Directory bread(block 65) failed [ 215.290716][T10496] FAT-fs (loop1): Directory bread(block 66) failed [ 215.300561][T10496] FAT-fs (loop1): Directory bread(block 67) failed [ 215.307507][T10496] FAT-fs (loop1): Directory bread(block 68) failed [ 215.315956][T10496] FAT-fs (loop1): Directory bread(block 69) failed [ 215.329117][T10496] FAT-fs (loop1): Directory bread(block 70) failed [ 215.342980][T10496] FAT-fs (loop1): Directory bread(block 71) failed [ 215.365607][T10496] FAT-fs (loop1): Directory bread(block 72) failed [ 215.396876][T10496] FAT-fs (loop1): Directory bread(block 73) failed 14:17:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 14:17:35 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 14:17:35 executing program 3: setresuid(0x0, 0xee00, 0xee01) getresuid(&(0x7f0000000000), &(0x7f00000001c0), &(0x7f0000000200)=0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) setresuid(r0, 0xee01, r1) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) setresuid(r2, r3, 0x0) [ 215.520163][T10533] loop5: detected capacity change from 64 to 0 14:17:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, &(0x7f0000000100)=""/155, 0x32, 0x9b}, 0x20) 14:17:35 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x1c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x3, 0x2, 0x3) socket$bt_rfcomm(0x1f, 0x3, 0x3) unshare(0x6e020200) r1 = gettid() r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='coredump_filter\x00') ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f00000002c0)={0x1, 'ip6tnl0\x00', {}, 0x5}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000001180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001140)={&(0x7f0000000440)={0xd4, 0x2, 0x8, 0x801, 0x0, 0x0, {0xf65cc36c7c90ec9b}, [@CTA_TIMEOUT_DATA={0x54, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0xfffffffc}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x101}, @CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_DCCP_REQUEST={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0xa7}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xffffff2c}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7b}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x80000000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x6}]}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, 0xd4}}, 0x4000081) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)=0x0) ptrace$cont(0x18, r3, 0x7fffffff, 0x4) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$setpipe(r4, 0x407, 0x4) syz_open_procfs(r1, &(0x7f0000000140)='attr/keycreate\x00') [ 215.706522][T10533] FAT-fs (loop5): Directory bread(block 64) failed [ 215.746990][T10549] IPVS: ftp: loaded support on port[0] = 21 [ 215.753080][T10533] FAT-fs (loop5): Directory bread(block 65) failed [ 215.753126][T10533] FAT-fs (loop5): Directory bread(block 66) failed [ 215.753159][T10533] FAT-fs (loop5): Directory bread(block 67) failed [ 215.753191][T10533] FAT-fs (loop5): Directory bread(block 68) failed [ 215.753222][T10533] FAT-fs (loop5): Directory bread(block 69) failed [ 215.753259][T10533] FAT-fs (loop5): Directory bread(block 70) failed 14:17:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000102}, 0xc, &(0x7f00000000c0)={&(0x7f0000001740)={0xec4, 0x0, 0xf, 0x101, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @generic="189d28888a431a0c1986abd3645c561d1db82a96c6c413e97268eea08ced81f69ef9bb558504d0c19c53f585fc9a27736016a6c54ab6be3b14eddc477631ed449990f741d3fd11c518cb1eaa323314c76bf79e7407e8e34d6ef53e044fa7d188fc8357374dfb20a72bcd8168cbcf645963231c57c12e79c6677081ec25c5edcee411e19de62caa75e9", @generic="900a8fed2069de9de37e9de3997c1a70ae72d0c79a189b5f9ba43b770170b36c820f847af7bcbad5ca2410e91ec78fdaf286da359174b074aa5d79a434244df7a8178ac2128751767fed7839648c35d5b6fe1164d163a96e61ee9af522e812c4decba3a8ed256c6c59fe733d7b5aa0bb964f0ab9", @typed={0xad, 0x0, 0x0, 0x0, @binary="1a5f151a9faf468e9dd2f1827908b687084e541d7f3a198d5b17a853c11a157e37087c9794af7efd91254082f2ee16ee8015d1136afeaa608ae4b1ac9c048b87eb2fff8184c7d83e95f52f437dee7c60171450a6a797ffa2d5bfd9521942d2e8527c1991f26d45f8c2c764d41f7cc7550ac7304db5085365443e79c887e1f5fb85b72f0f44d4eb8d23ed25effd43267077ccfc9ae1ac25357c6117a4c56ec8d5561fe7b2a8c4cd7ec7"}, @nested={0xced, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0xec4}}, 0x0) [ 215.753293][T10533] FAT-fs (loop5): Directory bread(block 71) failed [ 215.753328][T10533] FAT-fs (loop5): Directory bread(block 72) failed [ 215.753361][T10533] FAT-fs (loop5): Directory bread(block 73) failed [ 215.847859][T10562] IPVS: ftp: loaded support on port[0] = 21 14:17:35 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029a3169df153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa52526141", 0x24, 0x1e0}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAa', 0x8, 0x3e0}, {0x0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="00f478e52dc59c56d75284125e382d8cd89967ad624419e5fc76fa3c4cd665ad2640a44c26614ed488126ce2f21c71e8838bb7fd5a891a35f180f6ca1284b19f91900fcf04d0141c9afc80bc62109501ccded72453de002364ef6168d7ee00"/107]) unshare(0x6e020200) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/186) 14:17:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 216.264559][T10601] loop1: detected capacity change from 64 to 0 [ 216.383142][T10601] FAT-fs (loop1): Directory bread(block 64) failed [ 216.396177][T10618] IPVS: ftp: loaded support on port[0] = 21 [ 216.435240][T10601] FAT-fs (loop1): Directory bread(block 65) failed 14:17:36 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029a3169df153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa52526141", 0x24, 0x1e0}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAa', 0x8, 0x3e0}, {0x0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="00f478e52dc59c56d75284125e382d8cd89967ad624419e5fc76fa3c4cd665ad2640a44c26614ed488126ce2f21c71e8838bb7fd5a891a35f180f6ca1284b19f91900fcf04d0141c9afc80bc62109501ccded72453de002364ef6168d7ee00"/107]) unshare(0x6e020200) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/186) 14:17:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, &(0x7f0000000100)=""/155, 0x32, 0x9b}, 0x20) 14:17:36 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000002580)='/dev/vcs#\x00', 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x18, 0x3, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000a40)={&(0x7f0000000940), 0xc, 0x0}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcs\x00', 0x101000, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x5c, 0x2, 0x9, 0x301, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @mcast1}}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40081}, 0x84004) 14:17:36 executing program 3: sysfs$1(0x1, &(0x7f0000000080)='\x00') 14:17:36 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x1c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x3, 0x2, 0x3) socket$bt_rfcomm(0x1f, 0x3, 0x3) unshare(0x6e020200) r1 = gettid() r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='coredump_filter\x00') ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f00000002c0)={0x1, 'ip6tnl0\x00', {}, 0x5}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000001180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001140)={&(0x7f0000000440)={0xd4, 0x2, 0x8, 0x801, 0x0, 0x0, {0xf65cc36c7c90ec9b}, [@CTA_TIMEOUT_DATA={0x54, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0xfffffffc}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x101}, @CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_DCCP_REQUEST={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0xa7}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xffffff2c}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7b}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x80000000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x6}]}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, 0xd4}}, 0x4000081) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)=0x0) ptrace$cont(0x18, r3, 0x7fffffff, 0x4) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$setpipe(r4, 0x407, 0x4) syz_open_procfs(r1, &(0x7f0000000140)='attr/keycreate\x00') [ 216.489711][T10601] FAT-fs (loop1): Directory bread(block 66) failed [ 216.499972][T10601] FAT-fs (loop1): Directory bread(block 67) failed [ 216.543745][T10601] FAT-fs (loop1): Directory bread(block 68) failed [ 216.553071][T10601] FAT-fs (loop1): Directory bread(block 69) failed [ 216.560252][T10601] FAT-fs (loop1): Directory bread(block 70) failed [ 216.577533][T10647] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 216.588262][T10601] FAT-fs (loop1): Directory bread(block 71) failed [ 216.628092][T10601] FAT-fs (loop1): Directory bread(block 72) failed [ 216.641819][T10647] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 14:17:36 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000003940)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffa) [ 216.668964][T10601] FAT-fs (loop1): Directory bread(block 73) failed [ 216.701575][T10649] IPVS: ftp: loaded support on port[0] = 21 14:17:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, &(0x7f0000000100)=""/155, 0x32, 0x9b}, 0x20) 14:17:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x240200, 0x0) fcntl$getflags(r0, 0x40a) [ 216.795654][T10654] loop5: detected capacity change from 64 to 0 14:17:36 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000002580)='/dev/vcs#\x00', 0x3, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/45475}, 0xb200) 14:17:36 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029a3169df153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa52526141", 0x24, 0x1e0}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAa', 0x8, 0x3e0}, {0x0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="00f478e52dc59c56d75284125e382d8cd89967ad624419e5fc76fa3c4cd665ad2640a44c26614ed488126ce2f21c71e8838bb7fd5a891a35f180f6ca1284b19f91900fcf04d0141c9afc80bc62109501ccded72453de002364ef6168d7ee00"/107]) unshare(0x6e020200) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/186) [ 216.935281][T10654] FAT-fs (loop5): Directory bread(block 64) failed [ 216.956744][T10654] FAT-fs (loop5): Directory bread(block 65) failed [ 216.991063][T10654] FAT-fs (loop5): Directory bread(block 66) failed [ 217.000570][ T36] audit: type=1804 audit(1612102656.676:16): pid=10664 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir425534632/syzkaller.9dAnLR/35/bus" dev="sda1" ino=15848 res=1 errno=0 [ 217.016534][T10654] FAT-fs (loop5): Directory bread(block 67) failed [ 217.030363][T10662] IPVS: ftp: loaded support on port[0] = 21 14:17:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x28, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x28}}, 0x0) [ 217.076843][T10654] FAT-fs (loop5): Directory bread(block 68) failed [ 217.135731][T10654] FAT-fs (loop5): Directory bread(block 69) failed [ 217.188058][T10654] FAT-fs (loop5): Directory bread(block 70) failed 14:17:36 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000002580)='/dev/vcs#\x00', 0x3, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/45475}, 0xb200) [ 217.247808][T10654] FAT-fs (loop5): Directory bread(block 71) failed [ 217.294034][T10654] FAT-fs (loop5): Directory bread(block 72) failed [ 217.316065][ T36] audit: type=1804 audit(1612102656.986:17): pid=10676 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir425534632/syzkaller.9dAnLR/35/bus" dev="sda1" ino=15848 res=1 errno=0 [ 217.338275][T10654] FAT-fs (loop5): Directory bread(block 73) failed [ 217.402847][T10710] loop1: detected capacity change from 64 to 0 [ 217.555548][T10710] FAT-fs (loop1): Directory bread(block 64) failed [ 217.576921][T10710] FAT-fs (loop1): Directory bread(block 65) failed [ 217.590834][T10719] IPVS: ftp: loaded support on port[0] = 21 [ 217.604985][T10710] FAT-fs (loop1): Directory bread(block 66) failed [ 217.649166][T10710] FAT-fs (loop1): Directory bread(block 67) failed 14:17:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029a3169df153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa52526141", 0x24, 0x1e0}, {&(0x7f0000010200)='\x00\x00\x00\x00rrAa', 0x8, 0x3e0}, {0x0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="00f478e52dc59c56d75284125e382d8cd89967ad624419e5fc76fa3c4cd665ad2640a44c26614ed488126ce2f21c71e8838bb7fd5a891a35f180f6ca1284b19f91900fcf04d0141c9afc80bc62109501ccded72453de002364ef6168d7ee00"/107]) unshare(0x6e020200) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/186) 14:17:37 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x401, 0x1) write$P9_RCLUNK(r0, &(0x7f0000000100)={0x7}, 0x7) 14:17:37 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000003940)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffa) 14:17:37 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000002580)='/dev/vcs#\x00', 0x3, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/45475}, 0xb200) [ 217.715079][T10710] FAT-fs (loop1): Directory bread(block 68) failed [ 217.757800][T10710] FAT-fs (loop1): Directory bread(block 69) failed 14:17:37 executing program 2: setresuid(0x0, 0xee00, 0xee01) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) setresuid(0x0, r1, 0x0) setresuid(r0, 0x0, 0x0) [ 217.822442][T10710] FAT-fs (loop1): Directory bread(block 70) failed [ 217.888013][T10710] FAT-fs (loop1): Directory bread(block 71) failed [ 217.911733][ T36] audit: type=1804 audit(1612102657.586:18): pid=10735 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir425534632/syzkaller.9dAnLR/36/bus" dev="sda1" ino=15846 res=1 errno=0 [ 217.964831][T10710] FAT-fs (loop1): Directory bread(block 72) failed 14:17:37 executing program 2: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 14:17:37 executing program 0: r0 = socket(0x11, 0xa, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x8000}, 0x4) 14:17:37 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000480)={'sit0\x00', 0x0}) [ 218.018952][T10710] FAT-fs (loop1): Directory bread(block 73) failed [ 218.127694][T10755] IPVS: ftp: loaded support on port[0] = 21 14:17:37 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000003940)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffa) 14:17:38 executing program 2: syz_open_dev$vcsn(&(0x7f0000002580)='/dev/vcs#\x00', 0x0, 0x0) clock_getres(0x5, &(0x7f0000000000)) 14:17:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0xc}]}}, &(0x7f0000000100)=""/230, 0x26, 0xe6, 0x1}, 0x20) 14:17:38 executing program 0: setresuid(0x0, 0xee00, 0xee01) setresuid(0xee00, 0xee00, 0xee01) [ 218.541292][ T36] audit: type=1804 audit(1612102658.216:19): pid=10787 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir425534632/syzkaller.9dAnLR/37/bus" dev="sda1" ino=15845 res=1 errno=0 14:17:38 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000080)) 14:17:38 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xbb763bbb0b10c32c, 0x13, r0, 0x0) 14:17:38 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff68, 0x0) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:17:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) 14:17:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) tee(r0, r0, 0x101, 0x0) 14:17:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x34, 0x0, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x34}}, 0x0) 14:17:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x50013, r0, 0x0) [ 218.901178][T10804] loop4: detected capacity change from 264192 to 0 14:17:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x30f, 0x1}, 0x40) 14:17:38 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000003940)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffa) [ 219.005178][T10804] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 219.021125][ T36] audit: type=1804 audit(1612102658.696:20): pid=10808 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir220481713/syzkaller.z1AQ50/39/file0/bus" dev="sda1" ino=15843 res=1 errno=0 [ 219.050044][ C1] hrtimer: interrupt took 79689 ns 14:17:38 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001ec0)='/dev/full\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000002580)=""/13, 0xd) 14:17:38 executing program 1: setresuid(0xee01, 0xee01, 0xee01) [ 219.216582][ T36] audit: type=1804 audit(1612102658.886:21): pid=10804 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir220481713/syzkaller.z1AQ50/39/file0/bus" dev="sda1" ino=15843 res=1 errno=0 14:17:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x0, 0xff, 0xc5, 0x0, 0x0, 0x0, 0xa2441, 0xe, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_bp={0x0, 0xa13fcee7b2573804}, 0x0, 0xa9e0, 0x8022}, 0xffffffffffffffff, 0x40010, 0xffffffffffffffff, 0x1) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="717d87b9cc9c056a3a74e1e56332ab2904cabb0e42773873c96366b59c3c467a14b4cd2a89a7148c30458b28479d1ef86503decdadf0f63d61aa342379520c4ea9ba0966a803c9fa688ba571cfbc63ad30f2569ec485e98a757278787e7c3c2a585aeebaf1fc6d555125f02df09b2c63d5960948af2a92db432e1e135987d6f9fbe6359dbdd83860af3b025cff198d86dc2330d85b27fea968e429b33709b0", 0x9f, 0x0, &(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 14:17:39 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff68, 0x0) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:17:39 executing program 5: socketpair(0x23, 0x5, 0x0, &(0x7f0000000740)) 14:17:39 executing program 1: r0 = perf_event_open(&(0x7f0000001500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) [ 219.451686][ T36] audit: type=1804 audit(1612102659.116:22): pid=10819 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir425534632/syzkaller.9dAnLR/38/bus" dev="sda1" ino=15855 res=1 errno=0 14:17:39 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x177ec0, 0x0) [ 219.633177][T10835] loop4: detected capacity change from 264192 to 0 14:17:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb010018000000000000005400000054000000070000000200000000000002010000000b0000000300000604000000100000000200000002000000320b00000a00800000000000000000000300000d00000000050000000400000005000000030000001000000000000000005f5f735f"], &(0x7f0000000380)=""/129, 0x73, 0x81, 0x10000001}, 0x20) [ 219.787901][ T36] audit: type=1804 audit(1612102659.456:23): pid=10838 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir220481713/syzkaller.z1AQ50/40/bus" dev="sda1" ino=15865 res=1 errno=0 [ 219.826316][T10835] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 14:17:39 executing program 5: socketpair(0x23, 0x5, 0x0, &(0x7f0000000740)) 14:17:39 executing program 0: bpf$BPF_PROG_ATTACH(0x16, &(0x7f0000000780), 0x14) 14:17:39 executing program 1: bpf$BPF_LINK_UPDATE(0x9, &(0x7f0000000080), 0x10) socketpair(0xf, 0x4, 0x3, &(0x7f0000001780)) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000001500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0xff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x4) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000003a40)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x18, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000200000000000000050000001832000005000000000000000000000035c6c0fffcffffff9500000000000000402bee342083b6af9c8912a2af79d763f5fab255f1aa24ceae668f3d57cd"], &(0x7f0000001800)='GPL\x00', 0xe1f, 0x49, &(0x7f0000000000)=""/73, 0x40f00, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000018c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}, 0x10}, 0x78) 14:17:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000017ac0)={&(0x7f0000016740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x80, 0x0, 0x0, &(0x7f0000017900)=[{0x10}], 0x10}, 0x40d1) 14:17:40 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff68, 0x0) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:17:40 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x6, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 14:17:40 executing program 2: socketpair(0x18, 0x0, 0x3ff, &(0x7f0000000000)) 14:17:40 executing program 0: r0 = perf_event_open(&(0x7f0000001500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x541b, 0x0) 14:17:40 executing program 3: r0 = perf_event_open(&(0x7f0000001500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0xff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f0000000080)=@raw=[@map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfc}, @call={0x85, 0x0, 0x0, 0x6a}, @exit, @btf_id={0x18, 0x1, 0x3, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x14}, @generic={0x3, 0x6, 0x3, 0x2}, @call={0x85, 0x0, 0x0, 0x99}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x3}], &(0x7f0000000100)='GPL\x00', 0x3, 0x36, &(0x7f0000000140)=""/54, 0x41000, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xa, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x5, 0x3, 0x1}, 0x10}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@map=0x1, 0xffffffffffffffff, 0x17, 0x4, r1}, 0x14) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f0000001500)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r2, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) mkdirat$cgroup(r2, &(0x7f0000000040)='syz1\x00', 0x1ff) [ 220.671531][T10861] loop4: detected capacity change from 264192 to 0 [ 220.742594][T10861] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 220.826220][ T36] audit: type=1804 audit(1612102660.496:24): pid=10869 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir220481713/syzkaller.z1AQ50/41/file0/bus" dev="sda1" ino=15871 res=1 errno=0 14:17:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1c, 0x0, 0x0, 0x40, 0x1, 0x1}, 0x40) 14:17:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000340)=""/161, 0x1a, 0xa1, 0x1}, 0x20) 14:17:40 executing program 1: r0 = perf_event_open(&(0x7f0000001500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 14:17:40 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff68, 0x0) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:17:40 executing program 3: r0 = perf_event_open(&(0x7f0000001500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0xff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f0000000080)=@raw=[@map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfc}, @call={0x85, 0x0, 0x0, 0x6a}, @exit, @btf_id={0x18, 0x1, 0x3, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x14}, @generic={0x3, 0x6, 0x3, 0x2}, @call={0x85, 0x0, 0x0, 0x99}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x3}], &(0x7f0000000100)='GPL\x00', 0x3, 0x36, &(0x7f0000000140)=""/54, 0x41000, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xa, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x5, 0x3, 0x1}, 0x10}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@map=0x1, 0xffffffffffffffff, 0x17, 0x4, r1}, 0x14) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f0000001500)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r2, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) mkdirat$cgroup(r2, &(0x7f0000000040)='syz1\x00', 0x1ff) 14:17:40 executing program 5: r0 = perf_event_open(&(0x7f0000001500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0xff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f0000000080)=@raw=[@map_val={0x18, 0x7, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfc}, @call={0x85, 0x0, 0x0, 0x6a}, @exit, @btf_id={0x18, 0x1, 0x3, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x14}, @generic={0x3, 0x6, 0x3, 0x2}, @call={0x85, 0x0, 0x0, 0x99}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x3}], &(0x7f0000000100)='GPL\x00', 0x3, 0x36, &(0x7f0000000140)=""/54, 0x41000, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xa, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x5, 0x3, 0x1}, 0x10}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@map=0x1, 0xffffffffffffffff, 0x17, 0x4, r1}, 0x14) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f0000001500)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r2, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) mkdirat$cgroup(r2, &(0x7f0000000040)='syz1\x00', 0x1ff) 14:17:40 executing program 2: r0 = perf_event_open(&(0x7f0000001500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2405, 0x20) 14:17:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0xf, &(0x7f0000000180)=@framed={{}, [@btf_id, @exit, @btf_id, @generic, @map, @map, @exit, @exit]}, &(0x7f0000002100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:17:40 executing program 2: r0 = perf_event_open(&(0x7f0000001500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2405, 0x20) [ 221.258176][T10886] loop4: detected capacity change from 264192 to 0 14:17:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x40) 14:17:41 executing program 3: r0 = perf_event_open(&(0x7f0000001500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0xc0189436, 0x0) 14:17:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x5460, 0x0) [ 221.385439][T10886] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 14:17:41 executing program 5: r0 = perf_event_open(&(0x7f0000001500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x4020940d, 0x0) [ 221.509011][ T36] audit: type=1804 audit(1612102661.176:25): pid=10886 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir220481713/syzkaller.z1AQ50/42/file0/bus" dev="sda1" ino=15858 res=1 errno=0 14:17:41 executing program 2: r0 = perf_event_open(&(0x7f0000001500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2405, 0x20) 14:17:41 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 14:17:41 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x6, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x0, 0xeb, 0x0, &(0x7f0000000040)=""/235, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 14:17:41 executing program 1: r0 = perf_event_open(&(0x7f0000001500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 14:17:41 executing program 0: perf_event_open(&(0x7f0000001500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000080)=@raw=[@exit, @generic, @btf_id={0x18, 0x0, 0x3, 0x0, 0x3}], &(0x7f0000000100)='GPL\x00', 0x0, 0x36, &(0x7f0000000140)=""/54, 0x41000, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x1ff) 14:17:41 executing program 2: r0 = perf_event_open(&(0x7f0000001500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2405, 0x20) 14:17:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002280)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x20000150, &(0x7f0000000140)=[{&(0x7f0000000040)="40c2", 0x2}], 0x1}}], 0x1, 0xe00) 14:17:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000009700)={'syz_tun\x00', &(0x7f0000009a00)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 14:17:42 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@random="db5bb904c70b", @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "22e4db", 0x8, 0x11, 0x0, @private0, @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 14:17:42 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f00000001c0)={'batadv_slave_1\x00'}) 14:17:42 executing program 2: ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2405, 0x20) 14:17:42 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000640)="f3", 0x1}, {&(0x7f0000000680)="f9", 0x1}], 0x2}, 0x0) 14:17:42 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000c00)='!', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="89", 0xffffff1f}], 0x1}, 0x0) 14:17:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)="5f5508e062af145855c5da3988f3ee6d7794d25ae856af8a51a60857ef28e62e69c9f4b68b", 0x25}, {&(0x7f00000000c0)="9bea2ced0ecca728f9e1a25363db45be93f3a5ec3cf1f9d308ed71494262e52ee6a5a3eaaf310a03f880052f4780091455c942972aaa376c4d2bfc3de316531811c2b8017d73f1d0a2d9ce9fba6d2b03e1c6bc9e60d30a8d3c42ada9393d7598749ef2", 0x63}, {&(0x7f0000000140)="ba6536bff4346829360dbb88632d3221f9c315e28bfcd55cd58ffa266d5dea1e4ad411767688ec31f4918f7ab188db957fa5af7cdacf36a3f071f435ab5e2e767c1dbb4831fb69f0d8d4afa39bb6b9cd23d064c29fc460f90f84fd42d44071eb512b5790331589471ca845b7d6a994cd30407944d3", 0x75}, {&(0x7f00000001c0)="63609818081d2aa4b490c86568c80ca65afe8d0248610c6c948670d4403ef8ba6b74627e6cdb7544b130c607b1df3a7d01f3d9e569e3714c5cbbaa2dc1c1caf253b4b4471fddb10bdc80def1bb1aa2fd97c03fca0d5bdd791f5016c287b2d3f1d7781f876634feb27439062770fa7da9f36dfb56b1f051e811ce90edbbaa031ceac1c1fd739cd87d35830d39188155f87b949e2f1401be08e6968900bfb50e8595399e4012c545e37b813a8095a6856fb67a925b99cbdf420ac58dae8c4d85728af84a35671a694df0", 0xc9}, {&(0x7f00000002c0)="961077d344f4966b5011b356a249766825609a8e895998e461b9cdb8eab6d2ae6f5feca65df9b9419558779afa2c2b2d", 0x30}], 0x5) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 222.583574][T10936] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 14:17:42 executing program 2: ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2405, 0x20) 14:17:42 executing program 0: syz_emit_ethernet(0x68, &(0x7f0000000440)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "5394e7", 0x32, 0x3a, 0x0, @ipv4={[0x8], [], @loopback}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d43738", 0x0, 0x0, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], "8591"}}}}}}}, 0x0) 14:17:42 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "2aeb9c", 0x18, 0x0, 0x0, @private0, @mcast2, {[@hopopts={0x0, 0x2, [], [@jumbo, @calipso={0x7, 0x8}]}]}}}}}, 0x0) 14:17:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{&(0x7f0000000140)={0xa, 0x4e25, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000300)={0xa, 0x4e21, 0x0, @remote, 0xa118}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@rthdrdstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0x30}}], 0x2, 0x0) 14:17:42 executing program 2: ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2405, 0x20) 14:17:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x28, 0x2, 0x6, 0x705, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 14:17:42 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)) 14:17:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000009700)={'syz_tun\x00', &(0x7f0000009a00)=@ethtool_flash={0x37, 0x0, './file0\x00'}}) 14:17:42 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000140)={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "2aeb9c", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) 14:17:42 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2405, 0x20) 14:17:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{&(0x7f0000000140)={0xa, 0x4e25, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xd0, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x2, 0x0) 14:17:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)="5f5508e062af145855c5da3988f3ee6d7794d25ae856af8a51a60857ef28e62e69c9f4b68b", 0x25}, {&(0x7f00000000c0)="9bea2ced0ecca728f9e1a25363db45be93f3a5ec3cf1f9d308ed71494262e52ee6a5a3eaaf310a03f880052f4780091455c942972aaa376c4d2bfc3de316531811c2b8017d73f1d0a2d9ce9fba6d2b03e1c6bc9e60d30a8d3c42ada9393d7598749ef2", 0x63}, {&(0x7f0000000140)="ba6536bff4346829360dbb88632d3221f9c315e28bfcd55cd58ffa266d5dea1e4ad411767688ec31f4918f7ab188db957fa5af7cdacf36a3f071f435ab5e2e767c1dbb4831fb69f0d8d4afa39bb6b9cd23d064c29fc460f90f84fd42d44071eb512b5790331589471ca845b7d6a994cd30407944d3", 0x75}, {&(0x7f00000001c0)="63609818081d2aa4b490c86568c80ca65afe8d0248610c6c948670d4403ef8ba6b74627e6cdb7544b130c607b1df3a7d01f3d9e569e3714c5cbbaa2dc1c1caf253b4b4471fddb10bdc80def1bb1aa2fd97c03fca0d5bdd791f5016c287b2d3f1d7781f876634feb27439062770fa7da9f36dfb56b1f051e811ce90edbbaa031ceac1c1fd739cd87d35830d39188155f87b949e2f1401be08e6968900bfb50e8595399e4012c545e37b813a8095a6856fb67a925b99cbdf420ac58dae8c4d85728af84a35671a694df0", 0xc9}, {&(0x7f00000002c0)="961077d344f4966b5011b356a249766825609a8e895998e461b9cdb8eab6d2ae6f5feca65df9b9419558779afa2c2b2d", 0x30}], 0x5) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 14:17:43 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, &(0x7f0000000040)) 14:17:43 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, &(0x7f0000000040)) 14:17:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 14:17:43 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2405, 0x20) 14:17:43 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x13, 0x0, &(0x7f0000000040)) 14:17:43 executing program 3: socket$inet(0x2, 0xf, 0x0) 14:17:43 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, &(0x7f0000000040)) 14:17:43 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x19, 0x0, &(0x7f0000000040)) 14:17:43 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2405, 0x20) 14:17:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000060c0)={&(0x7f0000005f80)={{0xeb9f, 0x1, 0x0, 0x2a, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '_'}]}}, &(0x7f0000006000)=""/133, 0x2a, 0x85, 0x1}, 0x20) 14:17:43 executing program 3: syz_emit_ethernet(0x32, &(0x7f00000024c0)={@multicast, @multicast, @void, {@ipv4={0x800, @dccp={{0x5, 0x3, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8fda18", 0x0, "021db2"}}}}}}, 0x0) 14:17:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)="5f5508e062af145855c5da3988f3ee6d7794d25ae856af8a51a60857ef28e62e69c9f4b68b", 0x25}, {&(0x7f00000000c0)="9bea2ced0ecca728f9e1a25363db45be93f3a5ec3cf1f9d308ed71494262e52ee6a5a3eaaf310a03f880052f4780091455c942972aaa376c4d2bfc3de316531811c2b8017d73f1d0a2d9ce9fba6d2b03e1c6bc9e60d30a8d3c42ada9393d7598749ef2", 0x63}, {&(0x7f0000000140)="ba6536bff4346829360dbb88632d3221f9c315e28bfcd55cd58ffa266d5dea1e4ad411767688ec31f4918f7ab188db957fa5af7cdacf36a3f071f435ab5e2e767c1dbb4831fb69f0d8d4afa39bb6b9cd23d064c29fc460f90f84fd42d44071eb512b5790331589471ca845b7d6a994cd30407944d3", 0x75}, {&(0x7f00000001c0)="63609818081d2aa4b490c86568c80ca65afe8d0248610c6c948670d4403ef8ba6b74627e6cdb7544b130c607b1df3a7d01f3d9e569e3714c5cbbaa2dc1c1caf253b4b4471fddb10bdc80def1bb1aa2fd97c03fca0d5bdd791f5016c287b2d3f1d7781f876634feb27439062770fa7da9f36dfb56b1f051e811ce90edbbaa031ceac1c1fd739cd87d35830d39188155f87b949e2f1401be08e6968900bfb50e8595399e4012c545e37b813a8095a6856fb67a925b99cbdf420ac58dae8c4d85728af84a35671a694df0", 0xc9}, {&(0x7f00000002c0)="961077d344f4966b5011b356a249766825609a8e895998e461b9cdb8eab6d2ae6f5feca65df9b9419558779afa2c2b2d", 0x30}], 0x5) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 14:17:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001840)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="40c2", 0x2}], 0x1}}, {{&(0x7f0000000080)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000001700)=[@ip_retopts={{0x10, 0x1600}}], 0x10}}], 0x2, 0x0) 14:17:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002c40)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x20048001) sendmmsg$inet6(r0, &(0x7f0000001180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000009c0)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f0000000b80)=[@hopopts={{0x18}}, @dontfrag={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @hopopts_2292={{0x18}}], 0x70}}], 0x2, 0x1010) 14:17:43 executing program 2: r0 = perf_event_open(&(0x7f0000001500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2405, 0x20) 14:17:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001840)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="40c2", 0x2}], 0x1}}, {{&(0x7f0000000080)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000001700)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x84}, @timestamp_prespec={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 14:17:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @private1}, 0x1c, 0x0}}], 0x2, 0x0) [ 224.178706][T10999] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:17:43 executing program 0: pipe(&(0x7f0000001e80)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x80013, r0, 0x0) 14:17:43 executing program 1: syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@random="db5bb9d5c70b", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "5394e7", 0x2, 0x3a, 0x0, @ipv4={[0x8], [], @loopback}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @private1, @empty}}}}}}, 0x0) 14:17:43 executing program 2: r0 = perf_event_open(&(0x7f0000001500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2405, 0x20) 14:17:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x98, &(0x7f00000000c0)=""/152, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:17:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{&(0x7f0000000140)={0xa, 0x4e25, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0xd0}, 0x1c, 0x0}}], 0x2, 0x0) 14:17:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001e40)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001780)={0xa, 0x4e22, 0x0, @ipv4={[], [], @private}}, 0x1c, 0x0, 0x0, &(0x7f0000001d00)=[@pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x28}}], 0x2, 0x0) [ 224.748277][T11032] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:17:44 executing program 2: r0 = perf_event_open(&(0x7f0000001500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2405, 0x20) 14:17:44 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000011c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 14:17:44 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "2aeb9c", 0x4, 0x2f, 0x0, @private0, @mcast2, {[], "c2b6fc6f"}}}}}, 0x0) 14:17:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001840)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="40c2", 0x2}], 0x1}}, {{&(0x7f0000000080)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000001700)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x84}]}}}], 0x18}}], 0x2, 0x0) 14:17:44 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000024c0)={@multicast, @multicast, @void, {@ipv4={0x800, @dccp={{0xb, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x16b, 0x0, 0x21, 0x0, @remote, @broadcast, {[@timestamp_addr={0x44, 0x4, 0x2e}, @cipso={0x86, 0x14, 0x1, [{0x0, 0x2}, {0x0, 0x7, "ddf05e2873"}, {0x0, 0x2}, {0x0, 0x3, "c1"}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8fda18", 0x0, "021db2"}}}}}}, 0x0) 14:17:44 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x31, 0x0, &(0x7f0000000040)) 14:17:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 14:17:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000006900)={'bond_slave_1\x00', &(0x7f0000006800)=@ethtool_rxnfc={0x32, 0x0, 0x0, {0x0, @usr_ip6_spec={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev}, {0x0, @link_local}, @usr_ip6_spec={@private1, @ipv4={[], [], @multicast1}}, {0x0, @dev}}}}) 14:17:45 executing program 2: perf_event_open(&(0x7f0000001500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2405, 0x20) 14:17:45 executing program 0: r0 = socket(0x2, 0x3, 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0xffffffff, @remote}, 0x1c) 14:17:45 executing program 3: syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@random="db5bb9d5c70b", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "5394e7", 0x28, 0x29, 0x0, @ipv4={[0x7], [], @loopback}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @private1, @empty}}}}}}, 0x0) 14:17:45 executing program 4: syz_emit_ethernet(0xb8, &(0x7f0000000280)={@random="db5bb904c70b", @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "22e4db", 0x82, 0x11, 0x0, @private0, @local, {[], {0x0, 0x0, 0x82, 0x0, @opaque="34ec97eebd7c9f4161762e96574fface0ba5ee317263d263abd0da89a67807bc07e18e3c61bec682db766c337ac95d674ee537b3bf28c5bc481c3d4afef07ed34315e1f7f1c6ba4e4c4b0acdab59be5b4fee44257a99a17165348ee29b75df735aa20de02877315da15f1d11281e5086a06386adf983349078ba"}}}}}}, 0x0) 14:17:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002280)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="40c2", 0x2}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="1400000002"], 0x170}}], 0x2, 0x0) 14:17:45 executing program 0: syz_emit_ethernet(0x32, &(0x7f00000024c0)={@multicast, @multicast, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x16b, 0x0, 0x21, 0x0, @remote, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8fda18", 0x0, "021db2"}}}}}}, 0x0) 14:17:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x120) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 14:17:45 executing program 2: perf_event_open(&(0x7f0000001500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2405, 0x20) 14:17:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000009700)={'syz_tun\x00', &(0x7f0000009a00)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 14:17:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000009700)={'syz_tun\x00', &(0x7f0000009a00)=@ethtool_flash={0x4c, 0x0, './file0\x00'}}) 14:17:45 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x1a, 0x0, &(0x7f0000000040)) 14:17:45 executing program 4: syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@random="db5bb9d5c70b", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "5394e7", 0x7, 0x3a, 0x0, @ipv4={[0x7], [], @loopback}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @private1, @empty}}}}}}, 0x0) 14:17:45 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x103) 14:17:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f0000000040)={'macvtap0\x00', 0x0}) 14:17:45 executing program 2: perf_event_open(&(0x7f0000001500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2405, 0x20) 14:17:45 executing program 1: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x44, 0xb, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x24, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc}}]}]}, 0x44}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e401000000010101000000000000000000000008080003400000100458"], 0x1e4}}, 0x0) 14:17:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)) 14:17:46 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={0x0}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00)='nl80211\x00') 14:17:46 executing program 3: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) 14:17:46 executing program 2: r0 = perf_event_open(&(0x7f0000001500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2405, 0x0) 14:17:46 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000000400", 0x6, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffff", 0x1007, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af30100040000000000000000000000090000001000", 0x3e, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {0x0, 0x0, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$tmpfs(&(0x7f0000000d40)='tmpfs\x00', 0x0, 0x4, 0x0, 0x0, 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="73697a653d346b6b30343970082c6d706f6c3d6c6f63612c3a363939363a36362c7063723d3030303030303030303030301c303030303034302c736d61636b66736405000000000000006e675f7265616473002c00"]) getpeername(0xffffffffffffffff, 0x0, 0x0) mkdirat(r1, &(0x7f0000000640)='./file0\x00', 0x44) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000e40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb6, 0xb6, 0x5, [@datasec={0x5, 0x5, 0x0, 0xf, 0x2, [{0x5, 0x1, 0x9}, {0x3, 0xffff, 0x2}, {0x4, 0x7, 0x40}, {0x2, 0x0, 0x1}, {0x4, 0x3, 0xb8}], "2ecc"}, @fwd, @union={0xd, 0x5, 0x0, 0x5, 0x1, 0x9, [{0x1, 0x3, 0x4}, {0x9, 0x2, 0x3f}, {0x2, 0x4, 0x5}, {0x0, 0x1, 0x9}, {0x2, 0x5, 0x2}]}, @fwd, @volatile={0x0, 0x0, 0x0, 0x9, 0x3}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xd5}, 0x20) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0xc0, 0x0) [ 226.493867][T11091] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 226.528835][T11091] netlink: 352 bytes leftover after parsing attributes in process `syz-executor.1'. [ 226.599898][T11097] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 226.637626][T11097] netlink: 352 bytes leftover after parsing attributes in process `syz-executor.1'. 14:17:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008980)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000040)="11bceefca3d45d2a7f57b9b008b5b3e23706accca4fb1c40b18960f56e2bdabc2d13fa68954d89794938eea12c04e2168bd2a086b3519ef7f2c76c7757ed85c2bad3e8e6dd2bd438045fccda6f56238c301548c47ab99084553dc134e6cf77f69ee337b16efb2deaa046273f7cafe1f419cb4b8e4a84c3237837edfa49493b511a00854727456d1587cd3f3c7d8dc6a479bcf8b52063434d2a", 0x99}, {&(0x7f0000000100)="a229f91fa57421b3fba9ef89aef5ccfa72ab32198a79f7b9170325758e74609abf04b42f", 0x24}, {&(0x7f0000000140)="79073066da55deabd7d27daf72dc744b8eea4339c5be71e37c54207fb910f03ccb8112d28e85ffe9bcf9e1b06b80c5c930040f587990d2c7e6558f70bca37cb7139bef9f0098fa53532853c9b90785bd79263277402ea24dc0d3623deb5db81136b1c30fec9bc1b3767c97244d54e9acc153d1", 0x73}, {&(0x7f00000001c0)="6ec381ef9ac289f65f3634621f978a6f", 0x10}, {&(0x7f0000000200)="0e0fcc4fc652b7bf1d28e5db791e1065f5ebe41a671851003c5e7c091ed491c12ea5be8e2984667eb53b83ca1c02b5a3ce19f713bc95274c1b0e1a22ee2e3377080d0f53c9a328eb3724d4171dc6474a822504ae5137a44fa74404994482854f5e", 0x61}, {&(0x7f0000000280)="cb488d1c53c687ff2770a849a0c3fe6716541307b44cd4ae185b39fa977102365ce8a85fd1b01db93354f56d4d9b83996adfb79c744e207975eae14d", 0x3c}], 0x6}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="7054f3c72ce644584af200a5da52d38555e1cf611c8b586d4012328f8cf6199acafb6582e46d8b2854550fac50803602a892e0baeba0c87298980a7ca2772cf89b425aeebe7670f6015f3afb93b35f00a2a8dd0cb54e5b947b52643333ce191aa9cd1b2014e5f6fc589f2d927ec900ec0862eca123ecfbcc3eb5cd020ba3e1a8b12f82e65d1bdb9dba060ce95aa68b658dcfc927b28a06170c5cd976e9a0b6a0a5b134c499fc1f0837c859d606b66c1ed689f42003f9fb1881b127464f", 0x7ffff000}, {&(0x7f0000000440)="82b7173262e25e8b776f4ce505558344d3c31c36e230cfa43fc5a586729172fa1340fd566394d700b79c4b2b170f84771fa5f1a57b42c7a7f9edd930c01c58e1f79cbd1b5b2786fd26dbf3080d25195c729fe1b83ba6ee74be2548df50b2245135c8be43acaa759ca705d1a373094a3919830c55beb0ef9efae3da0f950d7917b21412a5831ca5d8cb1128dd4389cdbc6957e6d6a6d2125f9602f8344ee7dbb3ca5caf63c92f748d0cbb810780f3a27c58942ad4324b96b90c453aef46f546971155b6d64ee540cce330c63bc68c937c6b3a25e21c917efa3444759813bcb49a32dd961bde71a72efce7d6f7874f96a284bf194d159a387e", 0xf8}, {&(0x7f0000000540)="2e68c7e511dd64b2798682ae379c4bce2afbf27f3eef9674ad5aaefd6da59a5e7b197d5e9153278cbf5fcd67f37956e26bcebc1397fec29135fab23b1c0450e1cdb1676d17cd5b70393298958e2ef81549d90abd1cdf5eb3112f62dbd3d2d4f44e4208bd8b5ea8fcca609a789e9278589cd4beffc0d4ce339dfa481ec3bd207abb85c02ed0854add9b21bcb953c836d7fdf5cbd2fc4a547880147e1d0b3c5fbeb4379c473d115c1f13bcea2b5c5196a7d386216d319599bdccee229db59f3e4b0dfd998d6c78bd170f41be73eb0f1bf18b6f7cf7ef2af110a2771658d965eead68b3f3842ebf", 0xe6}, {&(0x7f0000000640)="598d8880596e3f094b73bd574310ea4b6a39052281611b09c6a0693f6fa0e02e320b97901db2d365f868b4ed74c906d666824eedec694ed9cddd9b306e727cd2c9354cb873b284b821a4e3ec611c4e3f4965e4735053cdcc0b855cb94933862b311abb73e45e27e7841d8543a0c27b73322db01640563e64fafe0340d3f79115f38dee53431ebafaa4c64c904e7bdedefa303fb76437feca2e47b81300d2259732d249d65f084c92cb09374d7577f059dde963b241a166981a4eacc998076fd3a79b7c44e73068ccd951f8b9dcf3145ab9aa5fea819a75f885ab72a3fa53dd697764bf44", 0xe4}], 0x4}}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000800)="ee85a69bcfb76bec1e8251a38df0262787b3f373b37adfc612de02699cfc691cc1d39a741279c9c5a3d658a1195a3e00c5432aa054bca64f321db2a51565605a066a93559963483080fce84a9874d53f15caf7382cb0f194e15b264a541ba127e17863809cc5699841b4cb8d8faf692f62a8533c02f5e1644c620e803a57793df3d648a5ecc4f1fb94eea199d47802579fb7db3a3dac6223b90e46a2cd8642dfb7d59107204a6dee4e2641d6fef93821", 0xb0}, {&(0x7f00000008c0)="b022f1727892ab56eb3fa3d76a8c284b189f36836e4e18db7faad496dc5761d8bd75f43249f162d9374ab6856b47722df1d8b295277c65352c677f451858f1ce203592798525a4a6e720536be5defe7cbdab12dc282c83a942038d38bec14aa5b958b9e3c83eb4292429af5e58bc2171bf61d617946650291066358ad5947feaaab6d0edb5d4bfc7e31196522d2ab753cd176b147fb421ca1b5808ea8e19cb9478ae26ecc889ef3cf1950c322c8225b443a266b6131543773010f585e097815892b3a75cfab6f3873085f86357a42cae29a28444cf51b6b0e74e18f2a9ab66521a6e2110a96e", 0xe6}, {&(0x7f00000009c0)="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", 0x457}], 0x3}}], 0x3, 0x20048001) 14:17:46 executing program 2: r0 = perf_event_open(&(0x7f0000001500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2405, 0x0) 14:17:46 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @broadcast, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @local, "52b276c4", @empty, "0461611d"}}}}, 0x0) 14:17:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f0000000040)={'macvtap0\x00', 0x0}) [ 226.821018][T11108] loop4: detected capacity change from 4096 to 0 14:17:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000009700)={'syz_tun\x00', &(0x7f0000009a00)=@ethtool_flash={0x47, 0x0, './file0\x00'}}) 14:17:46 executing program 3: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) 14:17:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f0000000040)={'macvtap0\x00', 0x0}) 14:17:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8937, &(0x7f0000000300)={'wlan1\x00'}) [ 226.972680][T11108] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:17:46 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000000400", 0x6, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffff", 0x1007, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af30100040000000000000000000000090000001000", 0x3e, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {0x0, 0x0, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$tmpfs(&(0x7f0000000d40)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x4, 0x7, &(0x7f00000006c0)=[{&(0x7f00000003c0)="b2b4b5191fd6e516ca98993ebf360ca43d2e63c507da09ef6cc0d480d0feb8bfb45bfb38556b01498b5fd4ed9307bb15d607981e9eed94111720ae2460bc21f041072f31c673a22341ee7f12a71902cd19936b21cc90d7c4dc109c58017c47ee5160266533013b681464ce0224cd859207e1c560d7f39accb59e00861809e431098e59e6e37a9291054e65e8bf029e59e8d6bc4749e4af2ffddc39da144319d3", 0xa0, 0x9}, {&(0x7f0000000480)="36351eedacc1d17e4f0607ee9f9031fbf27ec6ca4c21e32e0c65856b8dffcdff77b1e3d9776783952b3a3b2de9b09993bd456b37618d69997fca48e64f401bcc945b984df0d1053653f843b28b0d3a8f17b33635024e95776de732a9e7c8b62705cfe83173739846e51ed9c979f45c38b445ede303ce08edb5628dee18d5fab31d114d8f37aa265f82f962d7b7f4a15d705844b3af2cb5c1f79905f69d8bdcd3d4cd58a8ef75bb209f44a6091cc73be924b10bb06043a9109cb9d4e333bed6e86efe5ba21a", 0xc5, 0x80}, {&(0x7f0000000580)="4b1053", 0x3, 0xf6e}, {&(0x7f0000000880)="953b464084ef96cb48de0aa4dd7a12b8fe5c709cc92d1ec0ebda02061efc5359b5360b697e5e4b8d3342f4c4e3cc65d031aae22b1fbf99bc00bd4e8658c53dcb61ec8a449f0eb84ebf5838e7bf131cc1932f2a8f028dc05b5d0843d93b153e6f4634037e9ad97c142f4e8cf361dfc292648433ae6914af675f158e8502277aa58f0bb32bd986b9681d5bdd389c2b129669268c6e56deaf2218709872a5cb9152d3b5f52fb2ab18cb504ca42c3602cc3b333db0542da308f62424c23d6034d004d921b498f412b1adf926409a4c", 0xcd, 0x8}, {&(0x7f00000005c0)}, {&(0x7f0000000980)="53f9c028f2ad51b4bd4a496f96504d4dca1c9aeb0dc7c5542fd2db731938ccd5875d6bf77304959cb2a5cd53010d5a4ded51ec3329db529b0f44efa99b2b941e8241eac5d012c00a1c9dd393f304d43890bf7b82c6e32d5a6ee8e534bf3bb2352d8c3564ab1e93342368be258ad31860a7032b39e0241054acb8d5d7621c19c9a275a777aabd2107dc26431d0ae13223ebfbb68f18b2ad97b6b6ef4491a5c67337f782d5b6f9e59e339d1320e70cd5092e6844203caf1e584d84b43f3f0c4501b07d2469f48be608c289997ff32d9de006bf", 0xd2, 0x4}, {&(0x7f0000000600)="4f2dddb53dac004bb28a7359", 0xc}], 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="73697a653d346b6b30343970082c6d706f6c3d6c6f63612c3a363939363a36362c7063723d3030303030303030303030301c303030303034302c736d61636b66736405000000000000006e675f7265616473002c00"]) execveat(r0, &(0x7f0000000680)='./file0\x00', &(0x7f0000000b40)=[&(0x7f0000000a80)='.pending_reads\x00', &(0x7f0000000b00)='@:@.:*\x00'], &(0x7f0000000d00)=[&(0x7f0000000c40)='P\x00', &(0x7f0000000c80)='tmpfs\x00', &(0x7f0000000cc0)='$-]{.)\x00'], 0xc00) getpeername(0xffffffffffffffff, 0x0, 0x0) mkdirat(r1, &(0x7f0000000640)='./file0\x00', 0x44) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000e40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc1, 0xc1, 0x5, [@datasec={0x5, 0x6, 0x0, 0xf, 0x1, [{0x5, 0x1, 0x9}, {0x3, 0xffff, 0x2}, {0x4, 0x7, 0x40}, {0x2, 0x7fff, 0x1}, {0x5, 0x1, 0x1}, {0x4, 0x3, 0xb8}], '.'}, @fwd, @union={0xd, 0x5, 0x0, 0x5, 0x1, 0x9, [{0x1, 0x3, 0x4}, {0x9, 0x2, 0x3f}, {0x2, 0x4, 0x5}, {0x10, 0x0, 0x9}, {0x2, 0x5, 0x2}]}, @fwd, @volatile={0x0, 0x0, 0x0, 0x9, 0x3}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xe1}, 0x20) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0xc0, 0x0) 14:17:46 executing program 2: r0 = perf_event_open(&(0x7f0000001500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2405, 0x0) 14:17:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004280)={0x0, &(0x7f0000004180)=""/242, 0x0, 0xf2}, 0x20) 14:17:47 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=""/41, 0x29}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 14:17:47 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000100)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r1, &(0x7f0000000440)={0x1}, 0x8, 0x0) [ 227.431173][T11134] loop4: detected capacity change from 4096 to 0 14:17:47 executing program 1: fremovexattr(0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') socket$inet(0x2, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x15e, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)=':\x00') 14:17:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f0000000040)={'macvtap0\x00', 0x0}) 14:17:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f0000000600)}}, &(0x7f00000004c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000300)) socket$inet_tcp(0x2, 0x1, 0x0) 14:17:47 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=""/41, 0x29}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 227.663683][T11142] loop4: detected capacity change from 15 to 0 [ 227.791267][T11142] tmpfs: Bad value for 'size' 14:17:47 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000100)) 14:17:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000440)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 14:17:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0xf, 0x0, 0x5c}}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x7ffff000, 0x0) rmdir(0x0) [ 227.948781][T11134] loop4: detected capacity change from 4096 to 0 [ 228.011985][T11134] EXT4-fs (loop4): Unrecognized mount option "@" or missing value [ 228.016335][T11169] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11169 comm=syz-executor.5 14:17:47 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/vcs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000100)) 14:17:47 executing program 1: fremovexattr(0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') socket$inet(0x2, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x15e, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)=':\x00') 14:17:47 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000000400", 0x6, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffff", 0x1007, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af30100040000000000000000000000090000001000", 0x3e, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {0x0, 0x0, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$tmpfs(&(0x7f0000000d40)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="73697a653d346b6b30343970082c6d706f6c3d6c6f63612c3a363939363a36362c7063723d3030303030303030303030301c303030303034302c736d61636b66736405000000000000006e675f7265616473002c00"]) getpeername(0xffffffffffffffff, 0x0, 0x0) mkdirat(r1, &(0x7f0000000640)='./file0\x00', 0x44) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000e40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc2, 0xc2, 0x5, [@datasec={0x5, 0x6, 0x0, 0xf, 0x2, [{0x5, 0x1, 0x9}, {0x3, 0xffff, 0x2}, {0x4, 0x7, 0x40}, {0x2, 0x7fff, 0x1}, {0x5, 0x1, 0x1}, {0x4, 0x3, 0xb8}], "2ecc"}, @fwd, @union={0xd, 0x5, 0x0, 0x5, 0x1, 0x9, [{0x1, 0x3, 0x4}, {0x9, 0x2, 0x3f}, {0x2, 0x4, 0x5}, {0x10, 0x1, 0x9}, {0x2, 0x5, 0x2}]}, @fwd, @volatile={0x0, 0x0, 0x0, 0x9, 0x3}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xe1}, 0x20) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0xc0, 0x0) 14:17:47 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f0000000600)}}, &(0x7f00000004c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="3a5628c59426025712b15a918304a26acca04e5c699bdbb488b4e1eaeed78840556f87f4c8c951f3a7668568be2d3a9411722b52e37165b57fbbd146b7a935482fa18f6b10ef4cbe02d1ec1c1108624fc21a629ca84d517f61904c870071ccd935f5fe8dc6fcf3b14e77e21641cfd5f9768acc32f57c421c608f150e5168f7876bc1b3b7f282e3195add9233a846e0b1db8b71e6e6a49ad767888431300770943e1183b384f6a41ba26cf92bfb93401e3473c371a2df6573668f87b16bbdfbd01af80ecee29650c9b66324", 0x0}}, &(0x7f0000000140)=0x0) timer_settime(r2, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000100)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r4, 0x0) 14:17:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x4020940d, 0x0) [ 228.450705][T11189] loop5: detected capacity change from 4096 to 0 14:17:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f0000000600)}}, &(0x7f00000004c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000300)) socket$inet_tcp(0x2, 0x1, 0x0) [ 228.665133][T11189] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:17:48 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000000400", 0x6, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffff", 0x1007, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af30100040000000000000000000000090000001000", 0x3e, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af30100040000000000000000000000020000004000", 0x3e, 0x4c00}, {0x0, 0x0, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$tmpfs(&(0x7f0000000d40)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x4, 0x6, &(0x7f00000006c0)=[{&(0x7f00000003c0)="b2b4b5191fd6e516ca98993ebf360ca43d2e63c507da09ef6cc0d480d0feb8bfb45bfb38556b01498b5fd4ed9307bb15d607981e9eed94111720ae2460bc21f041072f31c673a22341ee7f12a71902cd19936b21cc90d7c4dc109c58017c47ee5160266533013b681464ce0224cd859207e1c560d7f39accb59e00861809e431098e59e6e37a9291054e65e8bf029e59e8d6bc4749e4", 0x96, 0x9}, {&(0x7f0000000480), 0x0, 0x80}, {&(0x7f0000000580)="4b1053", 0x3, 0xf6e}, {&(0x7f0000000880)="953b464084ef96cb48de0aa4dd7a12b8fe5c709cc92d1ec0ebda02061efc5359b5360b697e5e4b8d3342f4c4e3cc65d031aae22b1fbf99bc00bd4e8658c53dcb61ec8a449f0eb84ebf5838e7bf131cc1932f2a8f028dc05b5d0843d93b153e6f4634037e9ad97c142f4e8cf361dfc292648433ae6914af675f158e8502277aa58f0bb32bd986b9681d5bdd389c2b129669268c6e56deaf2218709872a5cb9152d3b5f52fb2ab18cb504ca42c3602cc3b333db0542da308f62424c23d6034d004d921b498f412b1adf926409a4c", 0xcd, 0x8}, {&(0x7f00000005c0), 0x0, 0x360}, {&(0x7f0000000600)}], 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="73697a653d346b6b30343970082c6d706f6c3d6c6f63612c3a363939363a36362c7063723d3030303030303030303030301c303030303034302c736d61636b66"]) execveat(r0, &(0x7f0000000680)='./file0\x00', &(0x7f0000000b40)=[&(0x7f0000000a80)='.pending_reads\x00', &(0x7f0000000ac0)='tmpfs\x00', &(0x7f0000000b00)='@:@.:*\x00'], &(0x7f0000000d00)=[&(0x7f0000000c40)='P\x00', &(0x7f0000000cc0)='$-]{.)\x00'], 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) mkdirat(r1, &(0x7f0000000640)='./file0\x00', 0x44) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000e40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb6, 0xb6, 0x5, [@datasec={0x0, 0x6, 0x0, 0xf, 0x2, [{0x5, 0x1, 0x9}, {0x3, 0xffff, 0x2}, {0x4, 0x7, 0x40}, {0x2, 0x7fff, 0x1}, {0x5, 0x1, 0x1}, {0x4, 0x3, 0xb8}], "2ecc"}, @union={0xd, 0x5, 0x0, 0x5, 0x1, 0x9, [{0x1, 0x3, 0x4}, {0x9, 0x0, 0x3f}, {0x2, 0x4, 0x5}, {0x10, 0x1, 0x9}, {0x2, 0x5}]}, @fwd, @volatile={0x0, 0x0, 0x0, 0x9, 0x3}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xd5}, 0x20) r2 = openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0xc0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000780)={{{@in=@empty, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) 14:17:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8947, &(0x7f0000000300)={'wlan1\x00'}) 14:17:48 executing program 1: fremovexattr(0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') socket$inet(0x2, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x15e, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)=':\x00') 14:17:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = getpid() sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x20b76, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x2cf, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x0, 0x2, 0x0, 0x1, @void}}}, @IFLA_NET_NS_PID={0x8, 0x13, r3}]}, 0x3c}}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x12f) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x24002da8) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) [ 228.924183][T11215] loop0: detected capacity change from 4096 to 0 14:17:48 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000000400", 0x6, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffff", 0x1007, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af30100040000000000000000000000090000001000", 0x3e, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {0x0, 0x0, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getpeername(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000e40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xaa, 0xaa, 0x5, [@datasec={0x5, 0x5, 0x0, 0xf, 0x2, [{0x5, 0x1, 0x9}, {0x4, 0x0, 0x40}, {0x2, 0x7fff, 0x1}, {0x5, 0x1, 0x1}, {0x4, 0x3, 0xb8}], "2ecc"}, @fwd, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x9, [{0x1, 0x3}, {0x9, 0x2}, {0x2, 0x4, 0x5}, {0x10, 0x1, 0x9}, {0x2, 0x5}]}, @volatile={0x0, 0x0, 0x0, 0x9, 0x3}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc9}, 0x20) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0xc0, 0x0) [ 229.064052][T11228] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 229.101494][T11227] loop0: detected capacity change from 15 to 0 [ 229.113546][T11227] tmpfs: Bad value for 'size' 14:17:48 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f0000000600)}}, &(0x7f00000004c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="3a5628c59426025712b15a918304a26acca04e5c699bdbb488b4e1eaeed78840556f87f4c8c951f3a7668568be2d3a9411722b52e37165b57fbbd146b7a935482fa18f6b10ef4cbe02d1ec1c1108624fc21a629ca84d517f61904c870071ccd935f5fe8dc6fcf3b14e77e21641cfd5f9768acc32f57c421c608f150e5168f7876bc1b3b7f282e3195add9233a846e0b1db8b71e6e6a49ad767888431300770943e1183b384f6a41ba26cf92bfb93401e3473c371a2df6573668f87b16bbdfbd01af80ecee29650c9b66324", 0x0}}, &(0x7f0000000140)=0x0) timer_settime(r2, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000100)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r4, 0x0) [ 229.198759][T11215] loop0: detected capacity change from 4096 to 0 [ 229.303230][T11243] loop4: detected capacity change from 4096 to 0 [ 229.315330][T11215] EXT4-fs (loop0): Unrecognized mount option "@" or missing value 14:17:49 executing program 1: fremovexattr(0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') socket$inet(0x2, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x15e, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)=':\x00') [ 229.366255][T11247] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 229.417335][T11243] EXT4-fs (loop4): Unrecognized mount option "@" or missing value 14:17:49 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f0000000600)}}, &(0x7f00000004c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="3a5628c59426025712b15a918304a26acca04e5c699bdbb488b4e1eaeed78840556f87f4c8c951f3a7668568be2d3a9411722b52e37165b57fbbd146b7a935482fa18f6b10ef4cbe02d1ec1c1108624fc21a629ca84d517f61904c870071ccd935f5fe8dc6fcf3b14e77e21641cfd5f9768acc32f57c421c608f150e5168f7876bc1b3b7f282e3195add9233a846e0b1db8b71e6e6a49ad767888431300770943e1183b384f6a41ba26cf92bfb93401e3473c371a2df6573668f87b16bbdfbd01af80ecee29650c9b66324", 0x0}}, &(0x7f0000000140)=0x0) timer_settime(r2, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000100)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r4, 0x0) [ 229.494967][T11243] loop4: detected capacity change from 4096 to 0 [ 229.509668][T11243] EXT4-fs (loop4): Unrecognized mount option "@" or missing value 14:17:49 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f0000000600)}}, &(0x7f00000004c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="3a5628c59426025712b15a918304a26acca04e5c699bdbb488b4e1eaeed78840556f87f4c8c951f3a7668568be2d3a9411722b52e37165b57fbbd146b7a935482fa18f6b10ef4cbe02d1ec1c1108624fc21a629ca84d517f61904c870071ccd935f5fe8dc6fcf3b14e77e21641cfd5f9768acc32f57c421c608f150e5168f7876bc1b3b7f282e3195add9233a846e0b1db8b71e6e6a49ad767888431300770943e1183b384f6a41ba26cf92bfb93401e3473c371a2df6573668f87b16bbdfbd01af80ecee29650c9b66324", 0x0}}, &(0x7f0000000140)=0x0) timer_settime(r2, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000100)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r4, 0x0) 14:17:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f0000000600)}}, &(0x7f00000004c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000300)) socket$inet_tcp(0x2, 0x1, 0x0) 14:17:49 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000000400", 0x6, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffff", 0x1007, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af30100040000000000000000000000090000001000", 0x3e, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {0x0, 0x0, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getpeername(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000e40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xaa, 0xaa, 0x5, [@datasec={0x5, 0x5, 0x0, 0xf, 0x2, [{0x5, 0x1, 0x9}, {0x4, 0x0, 0x40}, {0x2, 0x7fff, 0x1}, {0x5, 0x1, 0x1}, {0x4, 0x3, 0xb8}], "2ecc"}, @fwd, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x9, [{0x1, 0x3}, {0x9, 0x2}, {0x2, 0x4, 0x5}, {0x10, 0x1, 0x9}, {0x2, 0x5}]}, @volatile={0x0, 0x0, 0x0, 0x9, 0x3}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc9}, 0x20) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0xc0, 0x0) 14:17:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) [ 230.020876][T11284] loop4: detected capacity change from 4096 to 0 [ 230.122335][T11284] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:17:49 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x187) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 14:17:49 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000000400", 0x6, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffff", 0x1007, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af30100040000000000000000000000090000001000", 0x3e, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af30100040000000000000000000000020000004000", 0x3e, 0x4c00}, {0x0, 0x0, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$tmpfs(&(0x7f0000000d40)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x4, 0x6, &(0x7f00000006c0)=[{&(0x7f00000003c0)="b2b4b5191fd6e516ca98993ebf360ca43d2e63c507da09ef6cc0d480d0feb8bfb45bfb38556b01498b5fd4ed9307bb15d607981e9eed94111720ae2460bc21f041072f31c673a22341ee7f12a71902cd19936b21cc90d7c4dc109c58017c47ee5160266533013b681464ce0224cd859207e1c560d7f39accb59e00861809e431098e59e6e37a9291054e65e8bf029e59e8d6bc4749e4af2ffddc39da144319d3", 0xa0, 0x9}, {&(0x7f0000000480)="36351eedacc1d17e4f0607ee9f9031fbf27ec6ca4c21e32e0c65856b8dffcdff77b1e3d9776783952b3a3b2de9b09993bd456b37618d69997fca48e64f401bcc945b984df0d1053653f843b28b0d3a8f17b33635024e95776de732a9e7c8b62705cfe83173739846e51ed9c979f45c38b445ede303ce08edb5628dee18d5fab31d114d8f37aa265f82f962d7b7f4a15d705844b3af2cb5c1f79905f69d8bdcd3d4cd58a8ef75bb209f44a6091cc73be924b10bb06043a9109cb9d4e333bed6e86efe5ba21a", 0xc5, 0x80}, {&(0x7f0000000880)="953b464084ef96cb48de0aa4dd7a12b8fe5c709cc92d1ec0ebda02061efc5359b5360b697e5e4b8d3342f4c4e3cc65d031aae22b1fbf99bc00bd4e8658c53dcb61ec8a449f0eb84ebf5838e7bf131cc1932f2a8f028dc05b5d0843d93b153e6f4634037e9ad97c142f4e8cf361dfc292648433ae6914af675f158e8502277aa58f0bb32bd986b9681d5bdd389c2b129669268c6e56deaf2218709872a5cb9152d3b5f52fb2ab18cb504ca42c3602cc3b333db0542da308f62424c23d6034d004d921b498f412b1adf926409a4c", 0xcd, 0x8}, {0x0, 0x0, 0x360}, {&(0x7f0000000980)="53f9c028f2ad51b4bd4a496f96504d4dca1c9aeb0dc7c5542fd2db731938ccd5875d6bf77304959cb2a5cd53010d5a4ded51ec3329db529b0f44efa99b2b941e8241eac5d012c00a1c9dd393f304d43890bf7b82c6e32d5a6ee8e534bf3bb2352d8c3564ab1e93342368be258ad31860a7032b39e0241054acb8d5d7621c19c9a275a777aabd2107dc26431d0ae13223ebfbb68f18b2ad97b6b6ef4491a5c67337f782d5b6f9e59e339d1320e70cd5092e6844203caf1e584d84b43f3f0c4501b07d2469f48be608c289997ff32d9de006bf", 0xd2, 0x4}, {&(0x7f0000000600)="4f2dddb53dac004bb28a73597de8883b55e6f529f89158", 0x17}], 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="73697a653d346b6b30343970082c6d706f6c3d6c6f63612c3a363939363a36362c7063723d3030303030303030303030301c303030303034302c736d61636b66736405000000000000006e675f726561647300"]) execveat(r0, &(0x7f0000000680)='./file0\x00', &(0x7f0000000b40)=[&(0x7f0000000a80)='.pending_reads\x00', &(0x7f0000000ac0)='tmpfs\x00', &(0x7f0000000b00)='@:@.:*\x00'], &(0x7f0000000d00)=[&(0x7f0000000c40)='P\x00', &(0x7f0000000c80)='tmpfs\x00', &(0x7f0000000cc0)='$-]{.)\x00'], 0xc00) getpeername(0xffffffffffffffff, 0x0, 0x0) mkdirat(r1, &(0x7f0000000640)='./file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000e40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc2, 0xc2, 0x5, [@datasec={0x5, 0x6, 0x0, 0xf, 0x2, [{0x5, 0x1, 0x9}, {0x3, 0xffff, 0x2}, {0x4, 0x7, 0x40}, {0x2, 0x7fff, 0x1}, {0x5, 0x1, 0x1}, {0x4, 0x3, 0xb8}], "2ecc"}, @fwd, @union={0xd, 0x5, 0x0, 0x5, 0x1, 0x9, [{0x1, 0x3, 0x4}, {0x9, 0x2, 0x3f}, {0x2, 0x4, 0x5}, {0x10, 0x1, 0x9}, {0x2, 0x5, 0x2}]}, @fwd, @volatile={0x0, 0x0, 0x0, 0x9, 0x3}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xe1}, 0x20) r2 = openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0xc0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000780)={{{@in=@empty, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) 14:17:50 executing program 2: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) [ 230.457129][T11298] loop1: detected capacity change from 4096 to 0 [ 230.515677][T11298] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 14:17:50 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x187) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 14:17:50 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000a40)="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", 0xad3}, {0x0}], 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) poll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {0xffffffffffffffff, 0x9485}, {}, {0xffffffffffffffff, 0x12a6}], 0x9, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 14:17:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f0000000600)}}, &(0x7f00000004c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000300)) socket$inet_tcp(0x2, 0x1, 0x0) 14:17:50 executing program 2: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) 14:17:50 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x187) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 14:17:53 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f0000000600)}}, &(0x7f00000004c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340)="3a5628c59426025712b15a918304a26acca04e5c699bdbb488b4e1eaeed78840556f87f4c8c951f3a7668568be2d3a9411722b52e37165b57fbbd146b7a935482fa18f6b10ef4cbe02d1ec1c1108624fc21a629ca84d517f61904c870071ccd935f5fe8dc6fcf3b14e77e21641cfd5f9768acc32f57c421c608f150e5168f7876bc1b3b7f282e3195add9233a846e0b1db8b71e6e6a49ad767888431300770943e1183b384f6a41ba26cf92bfb93401e3473c371a2df6573668f87b16bbdfbd01af80ecee29650c9b66324", 0x0}}, &(0x7f0000000140)=0x0) timer_settime(r2, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000100)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r4, 0x0) 14:17:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8921, &(0x7f0000000300)={'wlan1\x00'}) 14:17:53 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000a40)="9f06ffc282c465c1e6e3333857d80f5c5caec4a561e418ca99f565bc72ab0faa0b74bdd19b807a95710219bd91770a2bb228807080b5dc3069a791c418a4dae5fcdf46308ee331ea1d2d20ece7d822bb408c6271d16c5c07f4753eb3a223e9dd30bd9e3f79b4235f078dad659e72618651a1b41d59195633a114a96ab6f1c0011f2cd279d167c96d5b45389ae9f154b0ed6e79369d75e516001507116f15e4dc7706dbcd48c27b31ba6fb1787f07f35d875080262732ea0ceb66bdc5f630caf8592141f8e804ac18cb77975bc3ef5d31bf47d5b8da90db081afebe22b477c75e62e8215edf210e752dcde009855c3b194b754a56f5f6b60bbf722e6f4f10740e1a4138ec50cdf877a197b92621b5f61307a763af8c471c8d7c208e469f9047b9d7d45e00e952adabc458b16c210cd8476fd3b4fc92bebc8dd9d680dc84d86bafe3b799ed53682412a9e59acd9c5a075a56946992a90c9c063510e0641bc2396e8ab15d677d9ad82bc59e071b528fd2ebdf1a3e3cd975078ddde7926102b996a8a5e3e9022e7f6e933597ee2a786d4f34ba802bd81ff7987aa3b4c3c84176d2c221eb2b473835c916369b9d010d4b68d373d307e69e7583d623329673fc0eb907670fa8af2b33835d7bf86530d4237addb71d10afb0b135e5fddf9faa495c9d96709fc86d6a0a2e21cbfce4a90c4d4f2221d4de7e962e03a6f3962ac5e52d5c760180f4fe3ac8086b44ab665ed82e2813c7adb37e914de2b70d70dbe0273c8401c6a9a852d76c329bd191d811eff8ce84094c36058698c5adb9dd9a6db37badf8cd44dae538f2e2b4308b8a8aceeac6aa4760f11eda50c9f26648d1e00bb8aca6605657eb560fce82e96949383d2a1f951c4f57bf4c956572202a5a79c6613add5f9cebd9bc540b7890f7a424d90ce548d1265369b80bafd83bc75c06cf53524b1301b1babb51e2b5a8c4a1aaa16432124e845cfcb4943cbd8b754f3f24f62999901113809ac1d48b64d09734e65d950ba91c2d01c88267247124631c2194259a0a8a97e216791f902a3579889b9d0c8b04ead666e350202e37d30e54bff129c728fda127401160bd15a50fa9cdd88ae4c682a61c3025d5f3d201705c8ea327823409a59b823e66ad2fa5cc9ecf846d44489c6282e3b2744c9a8fb38d88b756316d2baa1626950ef27a9ae61fcaef94f86e179acfdbeffea2275efbd99a42f9e1eb804d42ebd2c86b89206ef29601cbb34dc305e333729d4aa278b0e8c885e3f66a7b4f4011f94029cbd1977b859fa9a9b113987e9779e1e44f11d428fc44bcc9006b14a7d2dd1d59bdd694f861d6ada9df7c935ac6585718c68929bc6ddad2bdc4acecd9978cbf025c9390a2cff6e208b3cf4eecf6a24fb272f63299ee7d063bee921e5b8137159cbc604fdc8970c9e01b3562b7daaff4c344eefebafe6e602d772f310e9cac6656cad4d41c9f27c49c9a2fe33f9cc3e883efac190bb786e0f2f36e31d24fb38251ec383145800981dfa045b8564db823648cce4f15fb6d1adde4110acd8c12d440497e39c0dad8d978054ba94145293b0289a460cc4c276596786315d598e45b424d8dbcd408c356c08f9efedf90ce89d6dc6500952e1b02925df616dd50650e6edb7b899fe09609ed42a181d6d9d6a7fa07653f4af7339776ee8bf9d1707a2d1270d99ba213c3ee0329f289eef79ccf84a18fb69fb00d7d0eff3668e96a94da41820fc166e68c70ef0c1c6b386ffcffdf2cb60d570309d441a59fa90a41011ae0a9161b0ba6d4c6d86142fbd667310f506318661e2fdcbbdce1ccef1e08bd659c87e599a01f3180afb1d32ce6a3d86af2cb1913f812c8c155aeadb07e01704e4c5487e100684d92890e2070fa54b6d8f476505453daa6a38b6a3727cfcf6c484e990656eab307f91fc7ba78ee1dac400b1358d2f8b103a00175a672ea53a5e751a7984e2da4d70b2b181f7f46fa6dd82d44beea4b7730468bc9343a811df77cb97ba804d01a9c5f4b2fbf78fa90c5b1a8fe8f09125737c87618edb8a76ce7c92294ee8409398b2c058d885bd5c06e1c55706cb336e50ca5da83773475c0bf0759a410824da07cc1cbd2051a9b5c07de7dba32f88aebca82db6b5c5c7d32b026cab1c43293f6acb385553e1d418322e66af17d3f174f629dc64375e9ceb3848bcd26f710c8f5dd859b597427b67760d52c25b0a1067bf1ee455b9dadc37262dbc6855bbbe2eff4d07524fc9aa6205022c0438621cf7d6f88801b2d7cf2316a539454c52cdec3a386bfc1cdee017fc42f8c3c98c055581434704ff9c9149a84030adfe874722076a03a3059e60fae3b28d7fdc1a306b485c9ff9a4af2cefa7dbec56675036b54f80fe6d0828a8739415b0987cabeff3e3479435c3a8c050c6405fb273750e3ea30b0cdc2c22efdd1a7e952c6f5bad1309f22a568a35ef3b91bb16ae22d40bbfa3bcc34798156c5444a96e3bfa4a5b168a30f1fc1e9e26b006a76baf943d2d921f4b8c47dec323654d9aa2d2ff00f29c68e23a1114f0f8dbbb13556438c1f52db3e65c7b8cd63e06a83082c5cdd97c1d572eb84d2c15e914b51a1583ce7178892ebe1fb61c7d61cbf7142087d92b2bfebc4367614cd07dba83b30cbd75e91c7a44347e9c21704e32441bbb7acbbe45bba7f7f678cb0ebf7bee461b772d638e086d9c3e6437bdf6ced0576ce24f2e1863ae2cb4ee8e0d8e780fd877d5edec10c53460ed8200b444685d2713415bbc8dd11f8847a1ef7525af4818ff40fdeb57207375440fdd428aab24d6f1953fa2f01e78a31267335ac81a2b8f891ea15225fa93bcb3bc5e7e958619249f528cd79b8ec40c69668b30374bcc003118cc375bf4dc7ee3fdf3ae37230b213744a02552910e96bd1b135949e1d1dfc3f1cb4f949b5f394b02a6c24d0fcd806a5c3f7c3055e8019e93fed4324a072dcac3dde2b373e973ebd8aed5dba992acf5c8a3471025314c74c57be4408cde53cf4ccb025a96c9f498cb4310f8bfe8fa621491676e12a42098a5face6b868af0ee2afbd83d9393f1ad9dcb36763579411866814dcb3d1751f1f84f13f52cfc8cbfb2ae0d5d07b0b57f04a8287f837a2becb037fae3f7cdbc72a059cfe75b0d967c6fa41998c8198b845470df9d11e240ecc8dd0330e863ba7a33ac7e8c32eb5584e01c76d507887c5627f59445abccb8ff5528e1bd7e4733b6686b7b6e4d51f57b06b2b38cdb1fc269719f33b3cb517c98bdb4ac3b3f4c60b4a796c3fefd636ae3bac9ae64059c1b62d93e0326546066fc334d7862ae8d898fd538860deecad42e9d303b3bd412bb4926b95b2876e36569b51e29093da4db7ffa76c585e240fe4c89f5d0d93f70bd944388af498e278136be4dbdaec378f405bdbc4bfca3c33e6e9ae696951209009c258c38c513b71dc6bbf467e594c24c4ed9b3a45b2b4f9ec4d6e809c6f9fb27081e65a0efec412d0488edd9fc194b2816cbe515e3034686e952994475282c3c58a42098022b66c901481de9d530b010044f63304b8b67fdc81a2c5b0bae74a22eb1f1a33d5c8a4847c41e24ea73244d5ad435740c4574448eed4149b6f1df34b5b72cafd3cb747546c6b33094ac63576448f6b4d30be440cd86991bccaea4907081fa116f23d464f0135dc9ccdcb8be72a624061d51e3e985ad857362f66b3145de53de0c17036a36bb64cbc9ffd08c11d466e096e477248e25fc6a2dd5bc88d96398adf881138842fcaf5861e7c63dc8b79cc2812b6deb7301fde2490dfcc406ac70094bca343d9a9e0726ec7d1397948af9be72dc3171e194aeb7dbdf18ae24edaf8f4dfdc83557781e083ef8366fec8402b63dbe400069cf8b4860c60de3e369ecddc5dbfda8ab7aca07571958c4e253628c1e9d2c54e3fd105b8d69226dadcf85d96", 0xad3}, {0x0}], 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) poll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {0xffffffffffffffff, 0x9485}, {}, {0xffffffffffffffff, 0x12a6}], 0x9, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 14:17:53 executing program 2: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) 14:17:53 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x187) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 14:17:53 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000a40)="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", 0xad3}, {0x0}], 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) poll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {0xffffffffffffffff, 0x9485}, {}, {0xffffffffffffffff, 0x12a6}], 0x9, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 14:17:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getroute={0x1c, 0x1a, 0x509}, 0x1c}}, 0x0) 14:17:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getlink={0x20, 0x2e, 0x583f, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 14:17:53 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000a40)="9f06ffc282c465c1e6e3333857d80f5c5caec4a561e418ca99f565bc72ab0faa0b74bdd19b807a95710219bd91770a2bb228807080b5dc3069a791c418a4dae5fcdf46308ee331ea1d2d20ece7d822bb408c6271d16c5c07f4753eb3a223e9dd30bd9e3f79b4235f078dad659e72618651a1b41d59195633a114a96ab6f1c0011f2cd279d167c96d5b45389ae9f154b0ed6e79369d75e516001507116f15e4dc7706dbcd48c27b31ba6fb1787f07f35d875080262732ea0ceb66bdc5f630caf8592141f8e804ac18cb77975bc3ef5d31bf47d5b8da90db081afebe22b477c75e62e8215edf210e752dcde009855c3b194b754a56f5f6b60bbf722e6f4f10740e1a4138ec50cdf877a197b92621b5f61307a763af8c471c8d7c208e469f9047b9d7d45e00e952adabc458b16c210cd8476fd3b4fc92bebc8dd9d680dc84d86bafe3b799ed53682412a9e59acd9c5a075a56946992a90c9c063510e0641bc2396e8ab15d677d9ad82bc59e071b528fd2ebdf1a3e3cd975078ddde7926102b996a8a5e3e9022e7f6e933597ee2a786d4f34ba802bd81ff7987aa3b4c3c84176d2c221eb2b473835c916369b9d010d4b68d373d307e69e7583d623329673fc0eb907670fa8af2b33835d7bf86530d4237addb71d10afb0b135e5fddf9faa495c9d96709fc86d6a0a2e21cbfce4a90c4d4f2221d4de7e962e03a6f3962ac5e52d5c760180f4fe3ac8086b44ab665ed82e2813c7adb37e914de2b70d70dbe0273c8401c6a9a852d76c329bd191d811eff8ce84094c36058698c5adb9dd9a6db37badf8cd44dae538f2e2b4308b8a8aceeac6aa4760f11eda50c9f26648d1e00bb8aca6605657eb560fce82e96949383d2a1f951c4f57bf4c956572202a5a79c6613add5f9cebd9bc540b7890f7a424d90ce548d1265369b80bafd83bc75c06cf53524b1301b1babb51e2b5a8c4a1aaa16432124e845cfcb4943cbd8b754f3f24f62999901113809ac1d48b64d09734e65d950ba91c2d01c88267247124631c2194259a0a8a97e216791f902a3579889b9d0c8b04ead666e350202e37d30e54bff129c728fda127401160bd15a50fa9cdd88ae4c682a61c3025d5f3d201705c8ea327823409a59b823e66ad2fa5cc9ecf846d44489c6282e3b2744c9a8fb38d88b756316d2baa1626950ef27a9ae61fcaef94f86e179acfdbeffea2275efbd99a42f9e1eb804d42ebd2c86b89206ef29601cbb34dc305e333729d4aa278b0e8c885e3f66a7b4f4011f94029cbd1977b859fa9a9b113987e9779e1e44f11d428fc44bcc9006b14a7d2dd1d59bdd694f861d6ada9df7c935ac6585718c68929bc6ddad2bdc4acecd9978cbf025c9390a2cff6e208b3cf4eecf6a24fb272f63299ee7d063bee921e5b8137159cbc604fdc8970c9e01b3562b7daaff4c344eefebafe6e602d772f310e9cac6656cad4d41c9f27c49c9a2fe33f9cc3e883efac190bb786e0f2f36e31d24fb38251ec383145800981dfa045b8564db823648cce4f15fb6d1adde4110acd8c12d440497e39c0dad8d978054ba94145293b0289a460cc4c276596786315d598e45b424d8dbcd408c356c08f9efedf90ce89d6dc6500952e1b02925df616dd50650e6edb7b899fe09609ed42a181d6d9d6a7fa07653f4af7339776ee8bf9d1707a2d1270d99ba213c3ee0329f289eef79ccf84a18fb69fb00d7d0eff3668e96a94da41820fc166e68c70ef0c1c6b386ffcffdf2cb60d570309d441a59fa90a41011ae0a9161b0ba6d4c6d86142fbd667310f506318661e2fdcbbdce1ccef1e08bd659c87e599a01f3180afb1d32ce6a3d86af2cb1913f812c8c155aeadb07e01704e4c5487e100684d92890e2070fa54b6d8f476505453daa6a38b6a3727cfcf6c484e990656eab307f91fc7ba78ee1dac400b1358d2f8b103a00175a672ea53a5e751a7984e2da4d70b2b181f7f46fa6dd82d44beea4b7730468bc9343a811df77cb97ba804d01a9c5f4b2fbf78fa90c5b1a8fe8f09125737c87618edb8a76ce7c92294ee8409398b2c058d885bd5c06e1c55706cb336e50ca5da83773475c0bf0759a410824da07cc1cbd2051a9b5c07de7dba32f88aebca82db6b5c5c7d32b026cab1c43293f6acb385553e1d418322e66af17d3f174f629dc64375e9ceb3848bcd26f710c8f5dd859b597427b67760d52c25b0a1067bf1ee455b9dadc37262dbc6855bbbe2eff4d07524fc9aa6205022c0438621cf7d6f88801b2d7cf2316a539454c52cdec3a386bfc1cdee017fc42f8c3c98c055581434704ff9c9149a84030adfe874722076a03a3059e60fae3b28d7fdc1a306b485c9ff9a4af2cefa7dbec56675036b54f80fe6d0828a8739415b0987cabeff3e3479435c3a8c050c6405fb273750e3ea30b0cdc2c22efdd1a7e952c6f5bad1309f22a568a35ef3b91bb16ae22d40bbfa3bcc34798156c5444a96e3bfa4a5b168a30f1fc1e9e26b006a76baf943d2d921f4b8c47dec323654d9aa2d2ff00f29c68e23a1114f0f8dbbb13556438c1f52db3e65c7b8cd63e06a83082c5cdd97c1d572eb84d2c15e914b51a1583ce7178892ebe1fb61c7d61cbf7142087d92b2bfebc4367614cd07dba83b30cbd75e91c7a44347e9c21704e32441bbb7acbbe45bba7f7f678cb0ebf7bee461b772d638e086d9c3e6437bdf6ced0576ce24f2e1863ae2cb4ee8e0d8e780fd877d5edec10c53460ed8200b444685d2713415bbc8dd11f8847a1ef7525af4818ff40fdeb57207375440fdd428aab24d6f1953fa2f01e78a31267335ac81a2b8f891ea15225fa93bcb3bc5e7e958619249f528cd79b8ec40c69668b30374bcc003118cc375bf4dc7ee3fdf3ae37230b213744a02552910e96bd1b135949e1d1dfc3f1cb4f949b5f394b02a6c24d0fcd806a5c3f7c3055e8019e93fed4324a072dcac3dde2b373e973ebd8aed5dba992acf5c8a3471025314c74c57be4408cde53cf4ccb025a96c9f498cb4310f8bfe8fa621491676e12a42098a5face6b868af0ee2afbd83d9393f1ad9dcb36763579411866814dcb3d1751f1f84f13f52cfc8cbfb2ae0d5d07b0b57f04a8287f837a2becb037fae3f7cdbc72a059cfe75b0d967c6fa41998c8198b845470df9d11e240ecc8dd0330e863ba7a33ac7e8c32eb5584e01c76d507887c5627f59445abccb8ff5528e1bd7e4733b6686b7b6e4d51f57b06b2b38cdb1fc269719f33b3cb517c98bdb4ac3b3f4c60b4a796c3fefd636ae3bac9ae64059c1b62d93e0326546066fc334d7862ae8d898fd538860deecad42e9d303b3bd412bb4926b95b2876e36569b51e29093da4db7ffa76c585e240fe4c89f5d0d93f70bd944388af498e278136be4dbdaec378f405bdbc4bfca3c33e6e9ae696951209009c258c38c513b71dc6bbf467e594c24c4ed9b3a45b2b4f9ec4d6e809c6f9fb27081e65a0efec412d0488edd9fc194b2816cbe515e3034686e952994475282c3c58a42098022b66c901481de9d530b010044f63304b8b67fdc81a2c5b0bae74a22eb1f1a33d5c8a4847c41e24ea73244d5ad435740c4574448eed4149b6f1df34b5b72cafd3cb747546c6b33094ac63576448f6b4d30be440cd86991bccaea4907081fa116f23d464f0135dc9ccdcb8be72a624061d51e3e985ad857362f66b3145de53de0c17036a36bb64cbc9ffd08c11d466e096e477248e25fc6a2dd5bc88d96398adf881138842fcaf5861e7c63dc8b79cc2812b6deb7301fde2490dfcc406ac70094bca343d9a9e0726ec7d1397948af9be72dc3171e194aeb7dbdf18ae24edaf8f4dfdc83557781e083ef8366fec8402b63dbe400069cf8b4860c60de3e369ecddc5dbfda8ab7aca07571958c4e253628c1e9d2c54e3fd105b8d69226dadcf85d96", 0xad3}, {0x0}], 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) poll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {0xffffffffffffffff, 0x9485}, {}, {0xffffffffffffffff, 0x12a6}], 0x9, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 14:17:53 executing program 2: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7fffffff) 14:17:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0xfffffff7, 0x0, 0x1000, 0x0, 0x1}, 0x40) 14:17:53 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x5452, 0x400200) 14:17:54 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@context={'context', 0x3d, 'unconfined_u'}}]}}) 14:17:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_getlink={0x40, 0x11, 0x583f, 0x0, 0x0, {0x10}, [@IFLA_PROP_LIST={0x4}, @IFLA_NET_NS_PID={0x8}, @IFLA_IFNAME={0x14, 0x3, 'veth1_macvtap\x00'}]}, 0x40}}, 0x0) 14:17:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 14:17:54 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8941, 0x0) 14:17:54 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f070011b3994ec268292e61e9ef13e1925a3a488bc6e2fcb0c99df465e9c246bb57ff3ffa35a57c73880b4dc7e082a70fc2cc4291acb956aad7b001fee315f34fd096bc0fd83bd0b8474ffd09000000000000006d8ee16dd07af5bcb7778ee1247018a169fbd04f86e18308617734108b32b46671b1474d921564c9f8cc6e4b2085b333a80025c4d554e11163197f2fc0ab6bcc7a2090016e", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:17:54 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) [ 234.741188][T11383] ptrace attach of "/root/syz-executor.2"[11382] was attempted by "/root/syz-executor.2"[11383] 14:17:54 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0xd67, &(0x7f0000000440)=[{&(0x7f0000000680)="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", 0xf02, 0xff}, {&(0x7f0000000380)='0', 0x1, 0xffffffff80000000}], 0x0, 0x0) 14:17:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv6_delrule={0x24, 0x1d, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x24}}, 0x0) 14:17:54 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f070011b3994ec268292e61e9ef13e1925a3a488bc6e2fcb0c99df465e9c246bb57ff3ffa35a57c73880b4dc7e082a70fc2cc4291acb956aad7b001fee315f34fd096bc0fd83bd0b8474ffd09000000000000006d8ee16dd07af5bcb7778ee1247018a169fbd04f86e18308617734108b32b46671b1474d921564c9f8cc6e4b2085b333a80025c4d554e11163197f2fc0ab6bcc7a2090016e0ae85e3abecc8baf549f1fe56a18d7a0b9ebe929ed91317f72", 0xe3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:17:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="90000000180001002bbd7000fcdbdf250a808080fc00c80000000000080006"], 0x90}}, 0x0) 14:17:54 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f070011b3994ec268292e61e9ef13e1925a3a488bc6e2fcb0c99df465e9c246bb57ff3ffa35a57c73880b4dc7e082a70fc2cc4291acb956aad7b001fee315f34fd096bc0fd83bd0b8474ffd09000000000000006d8ee16dd07af5bcb7778ee1247018a169fbd04f86e18308617734108b32b46671b1474d921564c9f8cc6e4b2085b333a80025c4d554e11163197f2fc0ab6bcc7a2090016e0ae85e3abecc8baf549f1fe56a18d7a0b9ebe929ed91317f727a4dd8aec5a141b0800fc62c47cc", 0xf1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:17:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@private1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) [ 234.973566][T11387] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev fuse, type fuse) errno=-22 [ 234.992677][T11396] ptrace attach of "/root/syz-executor.0"[11394] was attempted by "/root/syz-executor.0"[11396] [ 234.993549][T11395] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.1'. [ 235.050988][T11397] loop4: detected capacity change from 81920 to 0 [ 235.106411][T11395] IPv6: NLM_F_CREATE should be specified when creating new route [ 235.128918][T11405] ptrace attach of "/root/syz-executor.3"[11403] was attempted by "/root/syz-executor.3"[11405] 14:17:54 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000240)='fuse\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}}) 14:17:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000a40)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, &(0x7f00000007c0)=[{&(0x7f0000000100)="d8", 0x1}, {&(0x7f0000000380)="d8", 0x1}, {&(0x7f0000000540)="1f", 0x1}, {&(0x7f0000000080)="92", 0x1}, {&(0x7f0000000600)="d9", 0x1}], 0x5, &(0x7f0000000880)=[@hopopts_2292={{0x18}}, @tclass={{0x14}}], 0x30}, 0x0) 14:17:54 executing program 3: rt_sigprocmask(0x2, &(0x7f0000000100), &(0x7f0000000140), 0x8) 14:17:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x1c, 0x0}, 0x0) 14:17:55 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) keyctl$chown(0x11, 0x0, 0x0, 0x0) r0 = getgid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000500)=0x0) mount$fuse(0x0, &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='fuse\x00', 0x340420, &(0x7f0000000780)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r0}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3ff}}], [{@uid_gt={'uid>', r1}}, {@context={'context', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@pcr={'pcr'}}]}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000540)={'icmp6\x00'}, &(0x7f0000000740)=0x1e) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') mount(&(0x7f0000000340)=@loop={'/dev/loop', 0x0}, &(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000480)='ntfs\x00', 0x25c12, &(0x7f00000004c0)='user_u') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 14:17:55 executing program 4: sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x803e0000) 14:17:55 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000080)='./file0/file0\x00'}, 0x10) 14:17:55 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) [ 235.465341][T11415] fuse: Invalid rootmode 14:17:55 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f070011b3994ec268292e61e9ef13e1925a3a488bc6e2fcb0c99df465e9c246bb57ff3ffa35a57c73880b4dc7e082a70fc2cc4291acb956aad7b001fee315f34fd096bc0fd83bd0b8474ffd09000000000000006d8ee16dd07af5bcb7778ee1247018a169fbd04f86e18308617734108b32b46671b1474d921564c9f8cc6e4b2085b333a80025c4d554e11163197f2fc0ab6bcc7a2090016e0ae85e3abecc8baf549f1fe56a18d7a0b9ebe929ed91317f727a4dd8", 0xe6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:17:55 executing program 1: geteuid() syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@allow_other='allow_other'}]}}) mount$9p_tcp(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x0, &(0x7f0000000480)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@version_u='version=9p2000.u'}, {@loose='loose'}], [{@dont_measure='dont_measure'}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x0, 0x31, 0x32, 0x35, 0x0, 0x61], 0x2d, [0x36, 0x36, 0x62, 0x65], 0x2d, [0x62, 0x36, 0x36, 0x65], 0x2d, [0x38, 0x33, 0x66, 0x39], 0x2d, [0x37, 0x65, 0x32, 0x61, 0x35, 0x66, 0x38, 0x35]}}}]}}) syz_open_dev$mouse(&(0x7f0000000540)='/dev/input/mouse#\x00', 0x8, 0x600) socket$inet6(0xa, 0x80000, 0x7) prctl$PR_SET_UNALIGN(0x6, 0x0) syz_mount_image$f2fs(&(0x7f0000003940)='f2fs\x00', &(0x7f0000003980)='./file0\x00', 0x3f, 0x2, &(0x7f0000003ac0)=[{&(0x7f00000039c0)="af0e5505265595842a600c0f1e84b32874c0fde55e6f5cfdf0339a3b8b91aaff27da81eb25a4e214b8134a6fd27aeb042412cf186fcd1524994d5c9f6dea7b65095592a2ea4f9d6177856458fb850684a8598f2a46b47b6e52", 0x59, 0x90}, {&(0x7f0000003a40)="12d9b8d5313884b8fb346d0e693f5f0a192b45853822c0691938b9eb28680e1dd68fc984b01f6fca09ec6bcf5ce93fc7f325684514944ac9eead8d97fbc6e35771a392eb82ce8765c09f5895d085a0baabcb85f0cffda1", 0x57, 0x9}], 0x2122000, &(0x7f0000003b00)={[{@user_xattr='user_xattr'}, {@grpjquota={'grpjquota', 0x3d, '#)'}}, {@nouser_xattr='nouser_xattr'}, {@grpjquota={'grpjquota', 0x3d, '\xe8'}}, {@extent_cache='extent_cache'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}, {@extent_cache='extent_cache'}], [{@dont_measure='dont_measure'}, {@hash='hash'}, {@subj_role={'subj_role', 0x3d, '&}G-'}}, {@smackfshat={'smackfshat', 0x3d, '\x96%'}}]}) 14:17:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@RTM_GETNSID={0x1c, 0x5a, 0x1, 0x0, 0x0, {}, [@NETNSA_NSID={0x8}]}, 0x1c}}, 0x0) 14:17:55 executing program 4: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891f, &(0x7f0000000540)={'ip_vti0\x00', 0x0}) 14:17:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_UID={0x8, 0x5, 0xee00}]}, 0x24}}, 0x0) [ 235.925955][T11421] overlayfs: './file0' not a directory [ 235.942880][T11431] ptrace attach of "/root/syz-executor.5"[11430] was attempted by "/root/syz-executor.5"[11431] 14:17:55 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f070011b3994ec268292e61e9ef13e1925a3a488bc6e2fcb0c99df465e9c246bb57ff3ffa35a57c73880b4dc7e082a70fc2cc4291acb956aad7b001fee315f34fd096bc0fd83bd0b8474ffd09000000000000006d8ee16dd07af5bcb7778ee1247018a169fbd04f86e18308617734108b32b46671b1474d921564c9f8cc6e4b2085b333a80025c4d554e11163", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 235.968956][T11433] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 236.045565][T11421] overlayfs: 'file0' not a directory 14:17:55 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6}}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000026a, 0x4000000, 0x0) 14:17:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000012003f0c0d5fd25bc4242521cf70ba90279a"], 0x20}}, 0x0) [ 236.146508][T11438] 9pnet: p9_fd_create_tcp (11438): problem connecting socket to 127.0.0.1 14:17:55 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) keyctl$chown(0x11, 0x0, 0x0, 0x0) r0 = getgid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000500)=0x0) mount$fuse(0x0, &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='fuse\x00', 0x340420, &(0x7f0000000780)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r0}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3ff}}], [{@uid_gt={'uid>', r1}}, {@context={'context', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@pcr={'pcr'}}]}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000540)={'icmp6\x00'}, &(0x7f0000000740)=0x1e) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') mount(&(0x7f0000000340)=@loop={'/dev/loop', 0x0}, &(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000480)='ntfs\x00', 0x25c12, &(0x7f00000004c0)='user_u') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 14:17:55 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) keyctl$chown(0x11, 0x0, 0x0, 0x0) r0 = getgid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000500)=0x0) mount$fuse(0x0, &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='fuse\x00', 0x340420, &(0x7f0000000780)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r0}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3ff}}], [{@uid_gt={'uid>', r1}}, {@context={'context', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@pcr={'pcr'}}]}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000540)={'icmp6\x00'}, &(0x7f0000000740)=0x1e) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') mount(&(0x7f0000000340)=@loop={'/dev/loop', 0x0}, &(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000480)='ntfs\x00', 0x25c12, &(0x7f00000004c0)='user_u') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 236.220359][T11448] ptrace attach of "/root/syz-executor.5"[11446] was attempted by "/root/syz-executor.5"[11448] 14:17:55 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) keyctl$chown(0x11, 0x0, 0x0, 0x0) r0 = getgid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000500)=0x0) mount$fuse(0x0, &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='fuse\x00', 0x340420, &(0x7f0000000780)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r0}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3ff}}], [{@uid_gt={'uid>', r1}}, {@context={'context', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@pcr={'pcr'}}]}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000540)={'icmp6\x00'}, &(0x7f0000000740)=0x1e) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') mount(&(0x7f0000000340)=@loop={'/dev/loop', 0x0}, &(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000480)='ntfs\x00', 0x25c12, &(0x7f00000004c0)='user_u') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 14:17:56 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) keyctl$chown(0x11, 0x0, 0x0, 0x0) r0 = getgid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000500)=0x0) mount$fuse(0x0, &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='fuse\x00', 0x340420, &(0x7f0000000780)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r0}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3ff}}], [{@uid_gt={'uid>', r1}}, {@context={'context', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@pcr={'pcr'}}]}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000540)={'icmp6\x00'}, &(0x7f0000000740)=0x1e) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') mount(&(0x7f0000000340)=@loop={'/dev/loop', 0x0}, &(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000480)='ntfs\x00', 0x25c12, &(0x7f00000004c0)='user_u') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 236.408414][T11445] 9pnet: p9_fd_create_tcp (11445): problem connecting socket to 127.0.0.1 14:17:56 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000004bc0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 14:17:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newnexthop={0x24, 0x68, 0x103, 0x0, 0x0, {}, [@NHA_ID={0x8}, @NHA_GROUP={0x4}]}, 0x24}}, 0x0) 14:17:56 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) keyctl$chown(0x11, 0x0, 0x0, 0x0) r0 = getgid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000500)=0x0) mount$fuse(0x0, &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='fuse\x00', 0x340420, &(0x7f0000000780)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r0}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3ff}}], [{@uid_gt={'uid>', r1}}, {@context={'context', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@pcr={'pcr'}}]}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000540)={'icmp6\x00'}, &(0x7f0000000740)=0x1e) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') mount(&(0x7f0000000340)=@loop={'/dev/loop', 0x0}, &(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000480)='ntfs\x00', 0x25c12, &(0x7f00000004c0)='user_u') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 237.041434][T11470] overlayfs: './file0' not a directory 14:17:56 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000680)="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", 0xf02, 0xff}, {&(0x7f0000000380)='0', 0x67774, 0xffffffff80000000}], 0x0, 0x0) 14:17:56 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) keyctl$chown(0x11, 0x0, 0x0, 0x0) r0 = getgid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000500)=0x0) mount$fuse(0x0, &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='fuse\x00', 0x340420, &(0x7f0000000780)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r0}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3ff}}], [{@uid_gt={'uid>', r1}}, {@context={'context', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@pcr={'pcr'}}]}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000540)={'icmp6\x00'}, &(0x7f0000000740)=0x1e) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') mount(&(0x7f0000000340)=@loop={'/dev/loop', 0x0}, &(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000480)='ntfs\x00', 0x25c12, &(0x7f00000004c0)='user_u') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 14:17:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getlink={0x20, 0x58, 0x583f, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) [ 237.341850][T11478] overlayfs: failed to resolve './file1': -2 [ 237.364537][T11490] loop2: detected capacity change from 81920 to 0 14:17:57 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) keyctl$chown(0x11, 0x0, 0x0, 0x0) r0 = getgid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000500)=0x0) mount$fuse(0x0, &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='fuse\x00', 0x340420, &(0x7f0000000780)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r0}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3ff}}], [{@uid_gt={'uid>', r1}}, {@context={'context', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@pcr={'pcr'}}]}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000540)={'icmp6\x00'}, &(0x7f0000000740)=0x1e) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') mount(&(0x7f0000000340)=@loop={'/dev/loop', 0x0}, &(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000480)='ntfs\x00', 0x25c12, &(0x7f00000004c0)='user_u') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 237.660212][T11496] overlayfs: overlapping lowerdir path [ 237.695517][T11501] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 237.761143][T11496] overlayfs: failed to resolve './file1': -2 [ 238.041266][T11502] overlayfs: failed to resolve './file1': -2 14:17:57 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) keyctl$chown(0x11, 0x0, 0x0, 0x0) r0 = getgid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000500)=0x0) mount$fuse(0x0, &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='fuse\x00', 0x340420, &(0x7f0000000780)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r0}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3ff}}], [{@uid_gt={'uid>', r1}}, {@context={'context', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@pcr={'pcr'}}]}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000540)={'icmp6\x00'}, &(0x7f0000000740)=0x1e) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') mount(&(0x7f0000000340)=@loop={'/dev/loop', 0x0}, &(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000480)='ntfs\x00', 0x25c12, &(0x7f00000004c0)='user_u') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 14:17:57 executing program 2: setuid(0xee01) socket(0x2, 0xa, 0x0) 14:17:57 executing program 1: syz_mount_image$f2fs(0x0, &(0x7f0000003cc0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:17:57 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) keyctl$chown(0x11, 0x0, 0x0, 0x0) r0 = getgid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000500)=0x0) mount$fuse(0x0, &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='fuse\x00', 0x340420, &(0x7f0000000780)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r0}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3ff}}], [{@uid_gt={'uid>', r1}}, {@context={'context', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@pcr={'pcr'}}]}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000540)={'icmp6\x00'}, &(0x7f0000000740)=0x1e) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') mount(&(0x7f0000000340)=@loop={'/dev/loop', 0x0}, &(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000480)='ntfs\x00', 0x25c12, &(0x7f00000004c0)='user_u') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 14:17:57 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) keyctl$chown(0x11, 0x0, 0x0, 0x0) r0 = getgid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000500)=0x0) mount$fuse(0x0, &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='fuse\x00', 0x340420, &(0x7f0000000780)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r0}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3ff}}], [{@uid_gt={'uid>', r1}}, {@context={'context', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@pcr={'pcr'}}]}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000540)={'icmp6\x00'}, &(0x7f0000000740)=0x1e) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') mount(&(0x7f0000000340)=@loop={'/dev/loop', 0x0}, &(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000480)='ntfs\x00', 0x25c12, &(0x7f00000004c0)='user_u') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 238.227035][T11506] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 14:17:58 executing program 2: syz_mount_image$f2fs(&(0x7f0000000280)='f2fs\x00', 0x0, 0x0, 0x0, 0x0, 0x73944885acb828f2, &(0x7f0000000640)) 14:17:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getlink={0x20, 0x30, 0x583f, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 14:17:58 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) keyctl$chown(0x11, 0x0, 0x0, 0x0) r0 = getgid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000500)=0x0) mount$fuse(0x0, &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='fuse\x00', 0x340420, &(0x7f0000000780)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r0}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3ff}}], [{@uid_gt={'uid>', r1}}, {@context={'context', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@pcr={'pcr'}}]}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000540)={'icmp6\x00'}, &(0x7f0000000740)=0x1e) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') mount(&(0x7f0000000340)=@loop={'/dev/loop', 0x0}, &(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000480)='ntfs\x00', 0x25c12, &(0x7f00000004c0)='user_u') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 238.749576][T11525] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 14:17:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@ipv6_deladdrlabel={0x30, 0x49, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x30}}, 0x0) [ 238.825213][T11525] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 238.992538][T11526] overlayfs: failed to resolve './file1': -2 [ 239.121764][T11514] overlayfs: './file0' not a directory 14:17:59 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66539870f760befed2e43b3c0115b0faffae897094e681464d9c73a11b94cb9cf7e71b6ee976489426126e2f05a1e44f850f070011b3994ec268292e61e9ef13e1925a3a488bc6e2fcb0c99df465e9c246bb57ff3ffa35a57c73880b4dc7e082a70fc2cc4291acb956aad7b001fee315f34fd096bc0fd83bd0b8474ffd09000000000000006d8ee16dd07af5bcb7778ee1247018a169fbd04f86e18308617734108b32b46671b1474d921564c9f8cc6e4b2085b333a80025c4d554e11163197f2fc0ab6bcc7a2090016e0ae85e3abecc8baf549f1fe56a18d7a0b9ebe929ed91317f727a4dd8aec5a1", 0xe9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) clone(0x0, &(0x7f0000000000)="9da9f203d585c619834c0779a8f045b060f29046bcca4dd55e516a22cfb856dc6601a85bcfabf692d9003054c09fb77126ce62fdad5b85ff553436d5be02939f2217f7dfbf05b437dcbd5ccf0d4cd0617bebf0a4c62adaa89a32c8ef982b82540333979e665ccbc1af45fad978dab6b24014e838c864f548f7f0e9bea989425cb48f3662e50a644bf04e2fca37e7422599edb3b0147502b770d9233be57e483cf9e277b3917bff9869cd468aacb8630a3155855be2d4cb7f98a88f", 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:17:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_getlink={0x20, 0x64, 0x583f, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 14:17:59 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) keyctl$chown(0x11, 0x0, 0x0, 0x0) r0 = getgid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000500)=0x0) mount$fuse(0x0, &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='fuse\x00', 0x340420, &(0x7f0000000780)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r0}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3ff}}], [{@uid_gt={'uid>', r1}}, {@context={'context', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@pcr={'pcr'}}]}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000540)={'icmp6\x00'}, &(0x7f0000000740)=0x1e) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') mount(&(0x7f0000000340)=@loop={'/dev/loop', 0x0}, &(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000480)='ntfs\x00', 0x25c12, &(0x7f00000004c0)='user_u') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 14:17:59 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x18, 0x1}, 0xc) 14:17:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000001c0)="8b", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=""/175, 0xaf}, 0x42) [ 239.514872][T11534] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 14:17:59 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000000c0)={"bd43bccc545ed2593df6f54c37f65fc9"}) 14:17:59 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x894c, 0x0) [ 239.626204][T11549] ptrace attach of "/root/syz-executor.2"[11548] was attempted by "/root/syz-executor.2"[11549] 14:17:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getnexthop={0x20, 0x1e, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8}]}, 0x20}}, 0x0) 14:17:59 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 14:17:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getlink={0x38, 0x12, 0x635fa7bf37ce6da9, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) 14:17:59 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) 14:17:59 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f00000002c0)='fuse\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fsname={'fsname', 0x3d, '$'}}]}}) 14:17:59 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x12) 14:17:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8}]}, 0x24}}, 0x0) [ 240.284203][T11565] fuse: Unknown parameter 'fsname' [ 240.367925][T11542] overlayfs: './file0' not a directory 14:18:00 executing program 2: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x1) 14:18:00 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x3}}, 0x12) 14:18:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:18:00 executing program 3: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x3000200b}) 14:18:00 executing program 1: syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x1080, &(0x7f00000000c0)) 14:18:00 executing program 4: faccessat(0xffffffffffffffff, 0x0, 0xb3572dd3d55f2251) 14:18:00 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:00 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:00 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) 14:18:00 executing program 4: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) write$bt_hci(r0, &(0x7f0000000040)={0x1, @le_set_ext_adv_params={{0x2036, 0x19}, {0x0, 0x0, "f72b71", "de4200"}}}, 0x15) 14:18:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000002c0), 0x8) 14:18:00 executing program 3: socketpair(0x21, 0x0, 0xa, &(0x7f0000002d80)) 14:18:00 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x10}, 0x10}}, 0x0) 14:18:00 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000002880)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "2157e05327a6be5406f9d93089cd79d82efcac55ed17db3c345944335f34689a0b7bf079283149ebc9f16b58250984cb39cca9079813eea0d6e940719b62eeb15dc2f6cc5ae9fd5453fd96a357582bcb"}, 0xd8) 14:18:00 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000000)={'veth1_macvtap\x00'}) 14:18:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:01 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) [ 241.463678][T11617] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 241.588926][T11619] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 241.637092][T11625] IPVS: ftp: loaded support on port[0] = 21 14:18:01 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 14:18:01 executing program 1: accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc0}, 0xc8) 14:18:01 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 241.894171][T11655] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:01 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:01 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000fc0)) 14:18:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:01 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) [ 242.129766][T11670] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 242.247240][T11675] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 242.326754][T11625] IPVS: ftp: loaded support on port[0] = 21 14:18:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:02 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x28044, 0x0) [ 242.721369][T11708] IPVS: ftp: loaded support on port[0] = 21 14:18:02 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 14:18:02 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080), 0x8) [ 242.890957][T11728] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 242.925513][T11016] Bluetooth: hci5: command 0x0405 tx timeout [ 242.987608][T11727] IPVS: ftp: loaded support on port[0] = 21 14:18:02 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:03 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) [ 243.396468][T11771] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 243.451843][T11774] IPVS: ftp: loaded support on port[0] = 21 14:18:03 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:03 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:03 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:03 executing program 4: setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) [ 244.197846][T11812] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:04 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) [ 244.369802][T11820] IPVS: ftp: loaded support on port[0] = 21 14:18:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) [ 244.613840][T11839] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:04 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:04 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0), 0x4) 14:18:04 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 14:18:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r3, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 244.935131][T11862] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:05 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x13, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_x_sa2={0x2}]}, 0x28}}, 0x0) 14:18:05 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 14:18:05 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) 14:18:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r3, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:05 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x28044, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 14:18:05 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) 14:18:05 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:05 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 14:18:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r3, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 245.708360][T11884] IPVS: ftp: loaded support on port[0] = 21 14:18:05 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) 14:18:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:06 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x8, &(0x7f0000000340), &(0x7f0000000380)=0x30) 14:18:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065808, 0x0) 14:18:06 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:06 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(0xffffffffffffffff, 0x1) 14:18:06 executing program 2: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:06 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)) 14:18:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x1e, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:18:06 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(0xffffffffffffffff, 0x1) [ 246.915057][T11939] IPVS: ftp: loaded support on port[0] = 21 14:18:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:07 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/46, 0x220000, 0x800}, 0x20) 14:18:07 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(0xffffffffffffffff, 0x1) 14:18:07 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000004c0)='ns/net\x00') 14:18:07 executing program 2: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 247.834632][T11990] __nla_validate_parse: 2 callbacks suppressed [ 247.834651][T11990] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:07 executing program 1: r0 = socket(0x2, 0x1, 0x0) r1 = dup(r0) getsockname$unix(r1, &(0x7f0000000040), &(0x7f0000001080)=0x1002) 14:18:07 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:07 executing program 4: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @local, @val, {@ipv4}}, 0x0) [ 247.938326][T11993] IPVS: ftp: loaded support on port[0] = 21 14:18:07 executing program 2: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:07 executing program 1: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) [ 248.316892][T12032] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:08 executing program 4: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 14:18:08 executing program 2: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:08 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000400)=[{0x0}], 0x1) 14:18:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:08 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) [ 249.111454][T12048] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:08 executing program 2: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:08 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv4}}, 0x0) 14:18:08 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self\x00', 0x0, 0x0) tee(r1, r0, 0x0, 0x0) [ 249.228835][T12054] IPVS: ftp: loaded support on port[0] = 21 14:18:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:09 executing program 2: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:09 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv6}}, 0x0) [ 249.469855][T12078] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:10 executing program 1: syz_emit_ethernet(0x4f, &(0x7f0000000280)={@local, @broadcast, @val, {@ipv4}}, 0x0) 14:18:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:10 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:10 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) 14:18:10 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) [ 250.561212][T12107] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 250.590312][T12111] IPVS: ftp: loaded support on port[0] = 21 14:18:10 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:10 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) 14:18:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:10 executing program 1: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 14:18:10 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) [ 250.858949][T12131] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, 0x0) 14:18:10 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r3, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:10 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000000)={'syz_tun\x00'}) [ 251.244684][T12160] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:11 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40000) 14:18:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCCONS(r0, 0x5451) 14:18:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r3, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:11 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) [ 251.439010][T12167] IPVS: ftp: loaded support on port[0] = 21 14:18:11 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) [ 251.613040][T12179] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:11 executing program 4: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 14:18:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 14:18:11 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r3, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:11 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:11 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) shutdown(r0, 0x1) [ 252.016971][T12214] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) [ 252.045173][T12212] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:11 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) [ 252.078781][T12215] IPVS: ftp: loaded support on port[0] = 21 14:18:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 14:18:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r3, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:12 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) shutdown(r0, 0x1) 14:18:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7fffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 14:18:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8800) 14:18:12 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r3, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:12 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TCSETXF(r1, 0x5434, 0x0) 14:18:12 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) shutdown(r0, 0x1) 14:18:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r3, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000000) 14:18:12 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:12 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(0xffffffffffffffff, 0x1) 14:18:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8936, &(0x7f0000000100)={0x0, @tipc=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, @xdp, @rc}) 14:18:12 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4040) 14:18:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r3, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:13 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0xc010) 14:18:13 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 253.728827][T12294] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:13 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 14:18:13 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 14:18:13 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(0xffffffffffffffff, 0x1) 14:18:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r3, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:13 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 254.179637][T12315] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:14 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$BLKTRACESTART(r0, 0x5450, 0x0) 14:18:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r3, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:14 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:14 executing program 4: pipe(&(0x7f0000000600)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_REG(r0, 0x0, 0x0) 14:18:14 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(0xffffffffffffffff, 0x1) [ 254.980536][T12336] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:14 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 14:18:14 executing program 4: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x40080) nanosleep(0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0xa000) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000280)) clock_gettime(0x6, &(0x7f0000000000)) 14:18:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r3, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:15 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:18:15 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) [ 255.445204][T12356] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:15 executing program 4: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000240)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) 14:18:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r3, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:15 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:15 executing program 1: r0 = socket(0xa, 0x3, 0x8001) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x4a, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x20}}, 0x0) [ 256.060854][T12374] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:15 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x0) 14:18:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000640)) 14:18:15 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) [ 256.218471][T12381] IPVS: ftp: loaded support on port[0] = 21 14:18:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r3, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:16 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) [ 256.461409][T12402] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x8000451a, 0x0) 14:18:16 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 256.824171][T12424] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) r2 = dup2(r1, r0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 14:18:17 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:17 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000480)) 14:18:17 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:17 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x0) [ 257.410751][T12433] IPVS: ftp: loaded support on port[0] = 21 [ 257.466420][T12442] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:17 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:17 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) unlink(&(0x7f0000000000)='./bus\x00') rmdir(&(0x7f0000000040)='./bus\x00') 14:18:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) r2 = dup2(r1, r0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 14:18:17 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:17 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) r2 = dup2(r1, r0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) [ 257.892323][T12482] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r2 = gettid() tkill(r2, 0x401004000000014) 14:18:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x0, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) r2 = dup2(r1, r0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 14:18:18 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:18 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x0) 14:18:18 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) [ 258.740064][T12511] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:18 executing program 4: process_vm_readv(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, &(0x7f0000000100), 0x0, 0x0) [ 258.825016][T12514] IPVS: ftp: loaded support on port[0] = 21 14:18:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x0, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, 0x0) 14:18:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, 0x0) 14:18:18 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) [ 259.227256][T12553] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:19 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/autofs\x00', 0x0, 0x0) r2 = dup2(r0, r1) dup(r2) 14:18:19 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) recvfrom$packet(r2, 0x0, 0x30, 0x42, 0x0, 0x63) 14:18:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x0, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:19 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:19 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 14:18:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x6172dd20, 0x0) ioctl$HDIO_GETGEO(r0, 0x4c06, 0x0) 14:18:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f00000002c0)) 14:18:19 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) [ 259.963928][T12576] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:19 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) [ 260.037836][T12575] IPVS: ftp: loaded support on port[0] = 21 14:18:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x2c}}, 0x24049055) [ 260.448786][T12615] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 14:18:20 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:20 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) [ 260.934597][T12630] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$inet6(r0, 0x0, &(0x7f0000000400)) [ 261.017236][T12631] IPVS: ftp: loaded support on port[0] = 21 14:18:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:20 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) 14:18:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8040) [ 261.298117][T12652] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002300)=[{0x0, 0x0, 0x0}], 0x49249249249251f, 0x0) r2 = dup(r1) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xc0}}, 0x0) dup3(r2, r0, 0x0) 14:18:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_int(r1, 0x0, 0x22, 0x0, &(0x7f0000000040)) 14:18:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:18:21 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) 14:18:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:22 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) [ 262.375371][T12685] IPVS: ftp: loaded support on port[0] = 21 14:18:22 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x5450, 0x0) [ 262.432843][T12690] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:22 executing program 4: r0 = epoll_create1(0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) close(r1) socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 14:18:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002300)=[{0x0, 0x0, 0x0}], 0x49249249249251f, 0x0) r2 = dup(r1) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xc0}}, 0x0) dup3(r2, r0, 0x0) 14:18:22 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 14:18:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002300)=[{0x0, 0x0, 0x0}], 0x49249249249251f, 0x0) r2 = dup(r1) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xc0}}, 0x0) dup3(r2, r0, 0x0) [ 262.923570][T12729] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:23 executing program 5: r0 = socket(0x2, 0x3, 0x2) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 14:18:23 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 14:18:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstatfs(r0, &(0x7f00000002c0)=""/19) 14:18:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 14:18:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 14:18:23 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) [ 263.864711][T12762] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 263.889200][T12759] IPVS: ftp: loaded support on port[0] = 21 14:18:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002300)=[{0x0, 0x0, 0x0}], 0x49249249249251f, 0x0) r2 = dup(r1) sendmsg$NL80211_CMD_SET_QOS_MAP(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) dup3(r2, r0, 0x0) 14:18:23 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x4) 14:18:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:23 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='/)&\x00', 0x0) fstatfs(r0, &(0x7f0000000100)=""/149) 14:18:23 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 14:18:23 executing program 5: r0 = epoll_create(0x1000) dup(r0) [ 264.256585][T12785] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:24 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = socket$inet(0x2, 0x3, 0x3f) ioctl$EXT4_IOC_MIGRATE(r0, 0x5450) 14:18:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:24 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) [ 264.656483][T12812] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:24 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:24 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 14:18:24 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs(0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x18000, 0x0) 14:18:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "fff74400"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000000)) 14:18:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 265.146865][T12830] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:24 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) [ 265.211446][T12832] IPVS: ftp: loaded support on port[0] = 21 14:18:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:25 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) [ 265.470428][T12857] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 265.760203][T12871] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:26 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r2 = dup2(r0, r1) write$cgroup_devices(r2, 0x0, 0x0) 14:18:26 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:26 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000980)="498b85ae03695fd18146ed535d47a4ff2e2538e8000e335a872838d871dbb2a7f35a6ced2cd12fd47681fc25", 0x2c}], 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f00000002c0)="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", 0x695, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) [ 266.545709][T12887] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 266.562238][T12884] IPVS: ftp: loaded support on port[0] = 21 14:18:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/null\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockname$unix(r2, 0x0, &(0x7f0000000100)) 14:18:26 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:26 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$setown(r0, 0x8, 0x0) 14:18:26 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x0) ioctl$EVIOCGUNIQ(r0, 0x5450, 0x0) 14:18:26 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:27 executing program 1: ioperm(0x0, 0x0, 0x0) [ 267.342327][T12927] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:27 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup2(r0, r0) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000680)) [ 267.433351][T12930] IPVS: ftp: loaded support on port[0] = 21 14:18:27 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:27 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 14:18:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4c041) 14:18:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 14:18:27 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) [ 267.818789][T12966] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x200408c0) 14:18:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a8fa7a00"}) [ 268.162433][T12988] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:28 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r3, r2, 0x0) ioctl$sock_ifreq(r2, 0x890c, &(0x7f0000000040)={'bond_slave_1\x00', @ifru_data=0x0}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 14:18:28 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r0, 0x5409, 0x0) 14:18:28 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) [ 268.756147][T13011] IPVS: ftp: loaded support on port[0] = 21 14:18:28 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x5451, 0x0) 14:18:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x0) 14:18:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in=@broadcast, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, 0xe8) 14:18:28 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) [ 269.063568][T13034] __nla_validate_parse: 1 callbacks suppressed [ 269.063589][T13034] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:28 executing program 1: syz_mount_image$f2fs(&(0x7f0000003940)='f2fs\x00', &(0x7f0000003980)='./file0\x00', 0x0, 0x0, &(0x7f0000003ac0), 0x0, &(0x7f0000003b00)={[{@user_xattr='user_xattr'}]}) [ 269.347833][T13057] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 269.357117][T13057] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 269.421551][T13057] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 269.479782][T13057] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 269.620949][T13057] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 269.664283][T13057] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 269.712455][T13057] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 269.732804][T13057] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 14:18:29 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:29 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f00000002c0)='fuse\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000010000,', @ANYRESDEC=0x0, @ANYBLOB=',f']) 14:18:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:29 executing program 4: r0 = open$dir(&(0x7f0000000540)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') symlinkat(&(0x7f00000001c0)='./file0/file0\x00', r0, &(0x7f0000000200)='./file0/file0\x00') 14:18:29 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) [ 269.974573][T13075] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 270.007531][T13076] fuse: Unknown parameter '00000000000000000000' 14:18:29 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:29 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:29 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) [ 270.129850][T13085] IPVS: ftp: loaded support on port[0] = 21 14:18:29 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:30 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) [ 270.362260][T13098] IPVS: ftp: loaded support on port[0] = 21 [ 270.377596][T13100] IPVS: ftp: loaded support on port[0] = 21 [ 270.434060][T13106] IPVS: ftp: loaded support on port[0] = 21 [ 270.500545][T13112] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:31 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:31 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) 14:18:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 271.591255][T13193] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:31 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 14:18:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 271.730002][T13196] IPVS: ftp: loaded support on port[0] = 21 14:18:31 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 271.977208][T13212] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:31 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 272.045494][T13216] IPVS: ftp: loaded support on port[0] = 21 14:18:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 272.320161][T13240] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 14:18:32 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 272.387955][T13245] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 272.482830][T13252] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:32 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) [ 272.837934][T13271] IPVS: ftp: loaded support on port[0] = 21 14:18:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 273.147074][T13297] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 273.215975][T13298] IPVS: ftp: loaded support on port[0] = 21 14:18:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 273.485911][T13321] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:33 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:33 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) [ 274.099051][T13332] IPVS: ftp: loaded support on port[0] = 21 [ 274.112223][T13333] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 274.120637][T13334] IPVS: ftp: loaded support on port[0] = 21 14:18:33 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 274.346428][T13350] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 274.374194][T13351] IPVS: ftp: loaded support on port[0] = 21 [ 274.553695][T13384] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 274.870338][T13413] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r3, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r3, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:35 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:35 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x0, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080), 0x8) [ 275.681999][T13423] IPVS: ftp: loaded support on port[0] = 21 14:18:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r3, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 276.192270][T13477] IPVS: ftp: loaded support on port[0] = 21 [ 276.280133][T13483] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 276.314383][T13479] IPVS: ftp: loaded support on port[0] = 21 14:18:36 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(0xffffffffffffffff, 0x1) 14:18:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 276.834645][T13537] IPVS: ftp: loaded support on port[0] = 21 14:18:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:37 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) [ 277.423315][T13570] IPVS: ftp: loaded support on port[0] = 21 14:18:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:37 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:37 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) [ 277.622017][T13578] IPVS: ftp: loaded support on port[0] = 21 14:18:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:37 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:38 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:38 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 278.842574][T13652] IPVS: ftp: loaded support on port[0] = 21 [ 278.885435][T13651] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 14:18:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:38 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) 14:18:38 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:38 executing program 1 (fault-call:2 fault-nth:0): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 279.460359][T13692] FAULT_INJECTION: forcing a failure. [ 279.460359][T13692] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 279.517841][T13692] CPU: 0 PID: 13692 Comm: syz-executor.1 Not tainted 5.11.0-rc5-syzkaller #0 [ 279.526898][T13692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.536998][T13692] Call Trace: [ 279.540399][T13692] dump_stack+0x107/0x163 [ 279.544880][T13692] should_fail.cold+0x5/0xa [ 279.549433][T13692] _copy_to_user+0x2c/0x150 [ 279.554076][T13692] simple_read_from_buffer+0xcc/0x160 [ 279.559657][T13692] proc_fail_nth_read+0x187/0x220 [ 279.564875][T13692] ? proc_exe_link+0x1d0/0x1d0 [ 279.569684][T13692] ? security_file_permission+0x248/0x560 [ 279.575636][T13692] ? proc_exe_link+0x1d0/0x1d0 [ 279.580529][T13692] vfs_read+0x1b5/0x570 [ 279.584991][T13692] ksys_read+0x12d/0x250 [ 279.589454][T13692] ? vfs_write+0xa30/0xa30 [ 279.593909][T13692] ? syscall_enter_from_user_mode+0x1d/0x50 [ 279.600112][T13692] do_syscall_64+0x2d/0x70 [ 279.604650][T13692] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 279.610604][T13692] RIP: 0033:0x417b11 [ 279.614526][T13692] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 279.634282][T13692] RSP: 002b:00007fe093bd5c70 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 279.642846][T13692] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000417b11 [ 279.651178][T13692] RDX: 000000000000000f RSI: 00007fe093bd5cb0 RDI: 0000000000000003 [ 279.659268][T13692] RBP: 00007fe093bd5ca0 R08: 0000000000000000 R09: 0000000000000000 [ 279.667391][T13692] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 279.675616][T13692] R13: 00007ffdf29dfc2f R14: 00007fe093bd69c0 R15: 000000000119c034 14:18:39 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) [ 279.709282][T13697] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:39 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:39 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) [ 280.121728][T13707] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:39 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 280.228755][T13714] IPVS: ftp: loaded support on port[0] = 21 [ 280.444632][T13730] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 280.602256][T13743] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:40 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) 14:18:40 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x4) [ 280.823897][T13746] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:40 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) [ 281.094538][T13754] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:40 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) 14:18:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:40 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) 14:18:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:41 executing program 4: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(0xffffffffffffffff, 0x1) [ 281.406124][T13764] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:41 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) 14:18:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 281.509515][T13766] IPVS: ftp: loaded support on port[0] = 21 14:18:41 executing program 4: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(0xffffffffffffffff, 0x1) 14:18:41 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) [ 281.742922][T13783] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:41 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x7) 14:18:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:41 executing program 4: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(0xffffffffffffffff, 0x1) 14:18:41 executing program 5: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(0xffffffffffffffff, 0x1) [ 282.024194][T13804] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:41 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c00010062"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 282.320454][T13816] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:42 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:42 executing program 5: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(0xffffffffffffffff, 0x1) 14:18:42 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c00010062"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:42 executing program 5: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(0xffffffffffffffff, 0x1) 14:18:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c00010062"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:42 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x8) 14:18:42 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:42 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c00010062726964"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:42 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:42 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:43 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:43 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c00010062726964"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:43 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:43 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:43 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:43 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0xffffff80) 14:18:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c00010062726964"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:43 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) shutdown(r0, 0x1) 14:18:43 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c0001006272696467"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:44 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) shutdown(r0, 0x1) 14:18:44 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:44 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:44 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) shutdown(r0, 0x1) 14:18:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c0001006272696467"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:44 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(0xffffffffffffffff, 0x1) [ 285.005318][T13902] __nla_validate_parse: 6 callbacks suppressed [ 285.005338][T13902] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:44 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) shutdown(r0, 0x1) 14:18:44 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0xffffff81) 14:18:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c0001006272696467"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:45 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) shutdown(r0, 0x1) [ 285.365062][T13917] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:45 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) shutdown(r0, 0x1) [ 285.676114][T13925] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 285.914265][T13931] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:45 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(0xffffffffffffffff, 0x1) 14:18:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:45 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(0xffffffffffffffff, 0x1) [ 286.132881][T13937] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:45 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0xfffffff5) 14:18:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 286.241881][T13941] IPVS: ftp: loaded support on port[0] = 21 [ 286.391425][T13957] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:46 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) [ 286.689623][T13975] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 286.743784][T13976] IPVS: ftp: loaded support on port[0] = 21 14:18:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:46 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(0xffffffffffffffff, 0x1) [ 286.992434][T14001] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:46 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(0xffffffffffffffff, 0x1) 14:18:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:47 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:47 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0xad2c, 0x2}, 0xe) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1000) accept4$bt_l2cap(r3, &(0x7f0000000240)={0x1f, 0x0, @fixed}, &(0x7f0000000280)=0xe, 0x800) r4 = getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@local, @in=@empty, 0x4e20, 0x3, 0x4e22, 0x0, 0xa, 0xa0, 0x0, 0x89, r1, r4}, {0x8, 0x7, 0x800, 0xfffffffffffffffb, 0x21c4, 0x96a, 0x401, 0x6}, {0x5d5, 0x788dff77, 0x1, 0x8}, 0x0, 0x6e6bb0, 0x1, 0x1, 0x1, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d5, 0xff}, 0xa, @in6=@mcast1, 0x3501, 0x1, 0x1, 0x2, 0x4, 0x9fd, 0x2}}, 0xe8) shutdown(r0, 0x1) [ 287.451932][T14017] IPVS: ftp: loaded support on port[0] = 21 14:18:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:47 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) shutdown(r0, 0x1) 14:18:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:47 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:47 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(0xffffffffffffffff, 0x1) 14:18:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 288.002545][T14053] IPVS: ftp: loaded support on port[0] = 21 14:18:47 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x0) 14:18:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:47 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 288.453279][T14087] IPVS: ftp: loaded support on port[0] = 21 [ 288.589319][T14101] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:48 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) 14:18:48 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:48 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'veth1_virt_wifi\x00', {0x1000}, 0x3}) shutdown(r0, 0x0) [ 288.880815][T14118] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 288.905478][T14119] IPVS: ftp: loaded support on port[0] = 21 14:18:48 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x0) 14:18:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:48 executing program 1: ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000080)=0x1) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x8b2b, 0x1f, 0x7ff, 0x81, 0x10, 0x3f, 0x3}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000801) recvmmsg(r2, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r1, 0x0) 14:18:48 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x0) 14:18:48 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000080), 0x8) 14:18:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff01000000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 289.406411][T14156] IPVS: ftp: loaded support on port[0] = 21 14:18:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff01000000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff01000000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 289.870112][T11019] Bluetooth: hci5: command 0x0405 tx timeout 14:18:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe01", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:49 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x0) [ 290.160779][T14193] __nla_validate_parse: 4 callbacks suppressed [ 290.160797][T14193] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 290.183862][ T36] audit: type=1804 audit(1612102729.865:26): pid=14177 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir766219826/syzkaller.bHEa1f/155/cgroup.controllers" dev="sda1" ino=16362 res=1 errno=0 14:18:49 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x0) 14:18:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x100000001) r2 = dup(r0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r2}, 0x8) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r5, &(0x7f0000000a00)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f0000000b80)={0x410, r6, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE_ASSOC_RESP={0xa5, 0x80, [@cf={0x4, 0x6}, @dsss={0x3, 0x1}, @cf={0x4, 0x6, {0x1}}, @erp={0x2a, 0x1, {0x0, 0x0, 0x1}}, @tim={0x5, 0x75, {0x0, 0x0, 0x0, "f5f37e6afd936b02eccac468c483e61d179c4b32145097c94cef5fb5e044a8bfb5caf1f38f3853a7e31892196844640aa84ba7cca15b9c2f56c2269252837c154368cf88e9f9dbce55966ddd9a571ba7c6895e3e0881fec53895065302c80c7304b9374dfb2f4c62abbc761239f89c19277f"}}, @link_id={0x65, 0x12, {@random="6e34de2b1e22", @device_b, @device_b}}]}, @NL80211_ATTR_FTM_RESPONDER={0xe8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xe3, 0x3, "2da3f55a51b57e1734cbfc835682e89eb33d5f284d862fd549aff37ab70f9ded6d8a1c2d0ff786e9680e403cc1f2d0d71d27e0d99acec2a5b78b3f5bda3273f47f89b9a35b025b8f24b48796a90c0349d2954a9f15a251d7946bff0c3886e907fe7f43d4a87c65e8dc8bbece8ee221e088f2a2767c2436e7f9fba48149032be250bbdffd3c5819236035e3faa40f9656394518d6fa4dc41176982b3caa2ac1c813b8a876b7a500765cf962095007a547bdd0a79e390efbdf71e2233edc5d89d342cc51feadbbfd01926220bd61ad781de60c89ba162e43954276caca307ed4"}]}, @NL80211_ATTR_BEACON_TAIL={0xf2, 0xf, [@random_vendor={0xdd, 0xec, "9ee0f8390d8a3ebf32a9587e7b490d8dd1d73411cef2148076228ed259727b3f8335cb755fa8b020b60dbe2cee8e6d30688022a28f33de9941f1352d47b0339a1374894626e6b49bc7f1b0070864b7be911fb51c5ea3925e474e882cd6950a4e1cdc4ed5b77d3251ae716c668ef8d0d1adebebb27987f8d6550c0e75bb1f04d4b9a98df9cb747bfe3455564b2fdf99b11a13ae10fc6417ac991a31c3dc739ab9f17020cc67a6c5795d9e16c5cc7e9a32a286f6dea404c4a83d836bbfd90537a57d2d6075eb1b2a068aae7feb2cef99c19be4dc604c385ce7fd3efbc7f96ac6a0ae2ba5d313b42184418472bf"}]}, @NL80211_ATTR_BEACON_HEAD={0x167, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @from_mac=@broadcast}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}]}, @val={0x3, 0x1}, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x5, 0x8f, {0x0, 0x0, 0x0, "4253450543de031668746b5effae061467c8b8ad67507d05bde93fdad3632174e2c0f40f47eab2568824ce931fc0999d952065da808599514c52c02288cb3e43ac8cf8d81b6c27a048285609cb72df03aa19869a8131f2d25f09b199410be896ce2e6b47d391b7fc05120d77b4e8cec5a79d49bd98ac75e54c8e503ef9342c95fa1c4a7fe2fdec451587c34c"}}, @void, @val={0x2a, 0x1, {0x1}}, @void, @val={0x2d, 0x1a, {0x0, 0x3, 0x7, 0x0, {0xffff, 0x7, 0x0, 0x3f, 0x0, 0x0, 0x1, 0x3}, 0x1, 0x9, 0x80}}, @val={0x72, 0x6}, @val={0x71, 0x7, {0x1, 0x24, 0x1, 0x1, 0x1, 0x7, 0x1}}, @val={0x76, 0x0, {0x6, 0x6, 0x2, 0x800}}, [{0xdd, 0x42, "eb73ed95e450555aad00b70a7fbe2fea48f0bed75f6914bb977d067b78f65017695f0b37fd1db1c39e5548cd9d8c64535c937af1cb309ab24835650e521f97669896"}, {0xdd, 0x17, "8f39f40cf6ff368b0fba3491b8385a8ef59e232a4853a2"}]}}, @NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x15}]}]}, 0x410}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x70, r6, 0x300, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "3be1e67659d5502551718c523e"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "f593d6ad7fd302d9bc0c58dcc9"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x18, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "84f2ef9675"}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x4004800) connect$bt_l2cap(r3, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r3, 0x1) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x443, 0x0) connect$bt_l2cap(r7, &(0x7f00000000c0)={0x1f, 0x0, @none, 0xff29, 0x2}, 0xe) 14:18:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe01", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 290.328094][ T36] audit: type=1804 audit(1612102729.875:27): pid=14177 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir766219826/syzkaller.bHEa1f/155/cgroup.controllers" dev="sda1" ino=16362 res=1 errno=0 14:18:50 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000080), 0x8) [ 290.520690][T14206] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe01", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 290.696898][T14209] IPVS: ftp: loaded support on port[0] = 21 [ 290.731441][T14211] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe0100", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 290.968086][T14235] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe0100", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:50 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x0) [ 291.154762][T14238] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe0100", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:51 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) r1 = socket$nl_rdma(0x10, 0x3, 0x14) getpeername(r1, &(0x7f0000000080)=@generic, &(0x7f0000000000)=0x80) [ 291.445957][T14248] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r3, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000080), 0x8) [ 291.721763][T14254] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r3, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 291.921156][T14260] IPVS: ftp: loaded support on port[0] = 21 [ 292.000217][T14263] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r3, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 292.340495][T14290] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:52 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000000)={0x6, 0x7fb7d06b}) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) [ 292.644853][T14299] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:52 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) [ 292.957981][T14309] IPVS: ftp: loaded support on port[0] = 21 14:18:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:53 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x4) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 14:18:53 executing program 1: setsockopt$rose(0xffffffffffffffff, 0x104, 0x7, &(0x7f0000000440)=0x6, 0x4) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000400)={0x8, 0x0, 0x101, 0xa0, 0x7, 0x7, 0x9}, 0xc) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000080)=@nfc_llcp, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)=""/205, 0xcd}, {&(0x7f0000000200)=""/207, 0xcf}, {&(0x7f0000000300)=""/91, 0x5b}, {&(0x7f0000000380)=""/91, 0x5b}], 0x4}, 0x23) shutdown(r0, 0x1) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) mmap(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x2000000, 0x110, r3, 0x1ba98000) 14:18:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 293.961127][T14360] IPVS: ftp: loaded support on port[0] = 21 14:18:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x0}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 14:18:54 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1ff, @any, 0x2}, 0xe) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) recvmmsg(r2, &(0x7f0000000e00)=[{{&(0x7f0000000200)=@phonet, 0x80, &(0x7f0000000540)=[{&(0x7f0000000280)=""/150, 0x96}, {&(0x7f0000000340)=""/128, 0x80}, {&(0x7f00000003c0)=""/72, 0x48}, {&(0x7f0000000180)=""/7, 0x7}, {&(0x7f0000000440)=""/235, 0xeb}], 0x5, &(0x7f00000005c0)=""/58, 0x3a}, 0x3}, {{&(0x7f0000000600)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000680)=""/110, 0x6e}, {&(0x7f0000000700)=""/145, 0x91}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000880)=""/88, 0x58}, {&(0x7f0000000900)=""/176, 0xb0}, {&(0x7f00000009c0)=""/86, 0x56}, {&(0x7f0000000a40)=""/29, 0x1d}, {&(0x7f0000000a80)=""/189, 0xbd}, {&(0x7f0000000b40)=""/206, 0xce}, {&(0x7f0000000c40)=""/92, 0x5c}], 0xa, &(0x7f0000000d80)=""/119, 0x77}, 0x5}], 0x2, 0x10103, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={r3, 0x78, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x800, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e20, @private=0xa010100}, @in6={0xa, 0x4e21, 0x6, @ipv4={[], [], @rand_addr=0x64010102}, 0x5}, @in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) [ 295.016494][T14420] IPVS: ftp: loaded support on port[0] = 21 14:18:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 295.336500][T14452] __nla_validate_parse: 8 callbacks suppressed [ 295.336521][T14452] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 295.401023][T14455] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 295.607836][T14459] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 295.659168][T14459] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 295.806139][T14465] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 295.841826][T14465] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 295.963490][T14472] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:55 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x12}}, 0xe) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) shutdown(r0, 0x1) 14:18:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 296.183788][T14476] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 296.385839][T14483] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 296.406234][T14486] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e657465"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e657465"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:56 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x8}, 0xe) shutdown(r0, 0x1) 14:18:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e657465"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ff"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ff"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ff"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f0000"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 298.110386][T11017] Bluetooth: hci5: command 0x0405 tx timeout 14:18:57 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) shutdown(r0, 0x1) 14:18:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f0000"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f0000"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f0000000000"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f0000000000"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f0000000000"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f000000000000"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:58 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)=@delqdisc={0x1ac, 0x25, 0x10, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x9, 0xa}, {0xf, 0x2}, {0x8, 0xf}}, [@TCA_RATE={0x6, 0x5, {0x2, 0x9}}, @TCA_STAB={0x144, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x7, 0x2, 0x55b9, 0x7, 0x2, 0x8e, 0x5, 0x6}}, {0x10, 0x2, [0x1, 0x3, 0xcaf8, 0x3, 0x8, 0x9]}}, {{0x1c, 0x1, {0x0, 0x9, 0x3, 0xaa, 0x2, 0xe6, 0x6, 0x1}}, {0x6, 0x2, [0x80]}}, {{0x1c, 0x1, {0x5, 0x3, 0x8, 0x22e9, 0x0, 0x5, 0xab150000, 0x1}}, {0x6, 0x2, [0x8001]}}, {{0x1c, 0x1, {0x0, 0x8, 0x3, 0x4, 0x2, 0x9, 0x9, 0x7}}, {0x12, 0x2, [0x3, 0xfff, 0xf001, 0x3ff, 0x8000, 0x8, 0x8]}}, {{0x1c, 0x1, {0x8, 0x9, 0x1, 0x7fffffff, 0x1, 0x7, 0x3, 0x1}}, {0x6, 0x2, [0x7fff]}}, {{0x1c, 0x1, {0x6f, 0x7, 0x3, 0x7ff, 0x0, 0x1, 0x8, 0x2}}, {0x8, 0x2, [0x7, 0x8001]}}, {{0x1c, 0x1, {0x1, 0x9, 0x9, 0xcc, 0x0, 0x0, 0x6, 0x2}}, {0x8, 0x2, [0x1, 0x9]}}, {{0x1c, 0x1, {0x4, 0x1, 0x6, 0x2, 0x1, 0x6, 0xfffffbff, 0x8}}, {0x14, 0x2, [0x1ff, 0x8000, 0x3f, 0x6, 0x7245, 0xff, 0x10, 0x1]}}]}, @TCA_RATE={0x6, 0x5, {0xc0, 0x8}}, @TCA_RATE={0x6, 0x5, {0x0, 0x7}}, @qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x9, 0x7, 0x2}}}}, @TCA_RATE={0x6, 0x5, {0x0, 0x88}}, @TCA_RATE={0x6, 0x5, {0x3f, 0x7}}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x800}, 0x8000) connect$bt_l2cap(r0, &(0x7f00000003c0)={0x1f, 0x1, @none, 0xed, 0x1}, 0xe) 14:18:59 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) 14:18:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f000000000000"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f000000000000"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:18:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:19:00 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) ioctl$sock_netdev_private(r0, 0x89f5, &(0x7f0000000080)="b49e6d83f1a8430a20fa70c840096d28a15030a673b512fc71f1dddd8d1908276001ba3692fbf447dace3cc66abd049d973a3fc159a31131db6d2dd34b505562beec489c4b5ce4f53988a4781db5a2fdeff7965587b377d609d1130a67d16172a0c7a327e160ef9f17d0501a9ab57b64f0b966a8f064e2ab39442f663a5e0c98cbe66eb09dafa20a74d335dbb66e5feb4d4c302391979a1d1df41e9c38c06b481e3798e1b4a0f69b502ef34320a9d18191771253bdf3c48f9df9af35a1bc6e2ecd4caa6a9bc54d1b95ee2705a97fba85dbc8ac459e7ca30d6bac623a9027b5e9cb1f6f03c2b45b31beac33612fec52414cd75113a16aaa453fd9af28a7b7b1d10f19447766c126e453e665a591910770aa3530799483c063b2048e5a40afa888e705c216a88df08a6b99947252ccd426c987830c583329f07993948aede80ea5a66d56f38b00afbb6a69b3b9297471b16da8cb5adb9c159b8bc17acc1e9d2493f3ab1256520441f617e1b337688df90315b31284531ae19500ae07839acde7e026a35839fb8f5edd1686caff30b31d2e051cb45ffad020caa29967532623c84cc1f6a824aaf4e24bca422d916a15c5e229534484030a09fa4f4e7ea3d294bec3fdcfd20aad84deb2c279a6e716d2c70a45e9a9c8f9112c2f33417ee67c6262bd143b7f1d2f9e6b6e1f71aefe3a54d2d5d9c588503d8ee2034669dda84f24719c247038859f997a31e441791eb535bf059a157ca0ef26eace724a7fef8ab7db3ab8a8852c04ff4ef0a12265f7533837eac99fe1ae78a0b0733e0080fd2b545b3d955cff10b9cd1f01edbceabd6ebe2130092fed667ee9167fc92c4ebc8cd1cf254fda2cbc021fa73595fb89bbd68bc5c6e32352860b6401b3e8f4bf405071b55905d0e9a47f4762bc633d7472409f6b7f1a6665b2dd0cc0394a445a164f8516dc1a4db800bcdec55a5347118508c820b743584c2fd721caec1ddd4d9562cc8866a9cd7a25e4f2aa21caa06919584df9ae7d6377c36f8f2f18f7f1e0e045226b93f1b39a47779b1ca002681d3555db4eaf0a455e11b5cabc89633d0ee7bfa69df00d71a73cf13329333139acfe5120a5021336c3f5786329172a93761ada23638c51458018653d4280bd9a4f286e443db60364ed23a8a80cba9d035df61f0921030938a3a362d4d26f1f7261afe97e96a814e76fa17a64125fdb9ce592741f90314a4da65428a4cd69652ed1df4e9342795b7f54c03fc3835a3a2456ca6a7f13adcba639fb13fbee6c4c7d67120d24977fe189dd41d8a937dc4ff7c7625b4f4511ed7159f0b38dc82ba2fefd838ac0368384e5a7949dd17a501bcd132f222c5c136256af9e331918e1cdd014b5235bd09e19bb51cd40c687abcfd22404e6402d2052d59d7352cd6d469ec1f01094635070afa61394179866bf396abb43581d270fa6b2690805981586cb90cf79fd8588c74451f5aa47fa2d7882b0dc7f9310e4a2d1e54071795716eb91d17a8deda22ea976fb0d7a2a926c75c13c80cb8bd00252f282821dc213162b2c4c02984bf1dffac99188e03145d718d8fd1ab1d35b1aba184c6c0f3bf595f6a155ba9ac733252b46c7ed967a12733fb4e51d5c9729cdfa21e0ab58c08eb4247da01baa02a269dc4dad54b29bc46e2d6ccc7a936668612ddbe099960ff7ab24993ab436207c804e40dad8d8dac90c9157f1ba8a545ae6865eb1a2aab34407104ca588eabbe8f33f36b5dcba0334cc01d68c116527d8b5d66e0360d115a382ebe8444565a351bf4886b7877b801206b78af8d84096aa3f6bbd67a6cf73dcf2b9064befc30b78d56b68f2e1402acf8432641826314685eb3294be77da9df21bf819ebca35cd8cbf610649a9af00a96f0edd71b2c0b058361f5d1142851546326fddde71d5a7d9800c97509338e87e9d7a693b33c13ee8e2ec6c70ce79135b78095285fb6cd2795e2df0dc41e573640dc089186f95be2bc07770c7df53d4bd9231d9030d8ca0d5e0d05f0f045300cc495228da963ab324a57215f050b7876d338ea0ce7c6411fc1076144b8214fb215787c17ecc2956b1adca9ce72f007ca83372c029d1081d96d34105b271e16d369f4134a26ff369ce96bfe670b0efb6f2a0197e3d9f1f8abf58965f4b45387a4c7fd2e3b0a6a0b4e963acb9e0a73a08493ea9b5887c6201cd2dc45165fb43a1ed2d0d871a7b12f0678c38c11791145943b1520379ce498d162305ede68cb7a0259eebcb3df0b075fbad1137a4bdfb7c6def0ed0cd82462300c8e5c571a6591d7c066cd99822c9f3cee926bf005998d0fd05680b38b43046c7af263e611b167441d4fab92f048e7cb61c2f13304dbb3c8a509e9204a55c38ecd436727e410ae54032546d5ace995da327d253e12dc66717f8769e2a72e12c921f6e039ed082fc5e860c8cbb7f50c02bb728c3805bbd099117f8dc7c19935c7cdcf4918a7eaa13f0e8e757de856932eb91f522b10a3270225a1ce1504d7296d2abe36c3b224bb4251f0de6f9d10587ecec3477f9e254302571190c98e7c71c3437a48792b8820415da959b7012d1bde7538b75f30faf88a8fd7ab3100436fbe3a7c3ed9ed29449264487de15dff62242ec92094db7a15a2310862f10a29402344333c8bf1f3d0e83257a07a80e18f0626c864d6c40193610350cb8c95b2d42c83a5218a041846855306a81316afbb532f944e5b53cb808903aede68364d11b3b182279bddf4d65ac982d1044c455b56e0c3247b403575118b00f33de2f7672ddb0be23e6191645049161b1d1ebb1ca0e7f8bdfd218e4dd7568d891872751ca1e59a7040466ce221651a1104b12d8bf1cf34cbc71dd5267a621c2eb656a263e12bcf00526050bfeba7482f6788b00973b45c1d3bcf2aab9e8b3c0dc635ee20298620180fa0ddd7587ac3397d9c13d78caffd38cb693352a38879bbf6d792f689029593ee7d57de527ea321d23046e0591a28d339d8e8886ea3fc2c57e3469b57bd94cdd4e8631eedaf6f337d5b0577d66e1fd1470f927874c2cdb02830b0fe51e26bdeb49afe107641ebd2733db4c95ce00fc6aa9b59ac819a734e3507af811d937e62a726ddddda67b052ad634d9ccc84c4fc636b85bba55bb68fb928be7567d54d2a3ed0e21d357858aa855a822445c0370bf7d7fea134a6d9c9a660232787935beecfae88c25b17022079616a308e64e6dd752c0a25872b5e4a6b5a84ac5945365cafd7bc39399fa8e1cbafec8ca66e50fd232ec6d22f63112ad6959b793b6aa495fa43fef083ff43f7b5cb31e0eb9c12582dbb7176e8d7f89afb16d1db954bf905e0a60a625121fdf7a44d6ab1bf9864b0a4819469f4043cb826a969a40b0740fc956e942aea6f726bc9683bc55a1af5145bfa2b6575ff3038b1f9dcd8cb40a688fccf2fe3c61e2c84b1454c8f639aa9cb0faf8378a05ded1cd2b69d72f3d92ed9a3c3effc10ca18649c2469d3afe6b4134e213c800ee2dab16cd6b370e10fc150ee574c7dee0cfc2110aab7c4ac203a13ee407453209643d530483eaeb7fae1c100002e73f44b4efcd0561b76471be1a7329b3f11d609f56a66b6832df2109c72ab69f254ff1a0c5286a0b5db9d1c69a1ace55ccdc44a92e6d4c3071a57a2508f6ec483272b458e2e3981b23c61341891b77881c65701886c7a3ad7e3d6861c62ae8aad92dc02f90d4c2892c3aada07c013b5dc74c47d40b44e46b15bdd7ea8b720f54170013c23a430d6b2dd6857248cbbb00a22a6167d4891a798654b8a2304b539d173d04928bdc4d5d15988b88961f22021d36c4fda135c544bc592092e8838677dd5f7437fcf5d19a6e68d2cac58b29c5c5e901cf67047e2cfb18144a498fbb1402a2f7e16581c624e89def0d1085080dfb140bbbd2451c19909a7080eeeaeec60ea950c68b702f5019b9ec7c18c6c69bca01e678984048fd73919c58e98de10691979865ca2dda4534fb2c70cffee3125a7b0a5a9c57b35262db0da36a8828f0282361ce5184166f75cea8eae48676d65c7ce051f349e5cb949dfbd12e840304aeced592201cde47b6648bd53818eb8b034ce2a5d5467d0d4ec18d126b7a7dfff16147d6f1c543ad357ca3e7bcbe5f7c770e312570a49dc5fee380ced1ec0bab09e21fa1e2303d39874015de240b036a0ca5bd8d423c4a6b1769581ce6a17fc9283056a377e60c7060b6df6c9c319ccc161da240ba678b6cda1fdde1931c746b736be1278cfe883a829dc866900931716b6196fa6d841e94b09da8589ddd78074a5df7d407e69ae410ca440c31e9e2255014882194b7da0680564bd9165504c55cd7a36cc25b87e53871fddd8dcba0a9077fc5437b9798125345f7417fb572abf13a4acc6ba6022f9c24dfaee24e906e2231889e225508005af47cc4fbe5885e15a131cf1ff9ab9d30065c16455738f5210e6e2c388c841126d76d53ffefb711daf4eda8cd3f51dbc61f87282d3acf49db350a75443df5b552b0a1abdea80791ef2b67140909bfc18b12240aea497528107afba56986debb76efa2dc080db5dd98cdd44d6204c577a5c40ad41e22ff47156f0561e85c51222e38a06bdeac85b4cd2ae0dc84c8d2b842609126ad4f1d1796d5d2b5b0a6770f8e3a40f8b2e3a649af70f421d7bae1332c3c263e77c0e0963e0e5a9809cc2b573e305c2d90b761c085c54c84166651486f52211165401ac9af5ea70b70408782fe4dbc466c48dfa24cfe612ac442bc80b0435208c688c36ebffcf61c1288c093ca0ca5cd99d0149f1773f8130f51a621ba4670958ac2805360fc1aca1068f61e2fcd5e45a3265dca8dba74385913d1b90c52483d51e302128ce44f89008191b3b6d3c3f1b1562bf76d3c035cfa5aad6a83fa9b8531547f640ecf7d5a5eeed4535e87e3528fee4e24f6e60c1bc248cd941f01c5daf4f498b8297b72a993df11133833d6764e9b22f0a95d46f6262b09869ed11f5d293e29fcc2ff4f5080228ed19bc22f6313b8fb26fab676b5e5eddfff4fa4186503b64eb3ee6cfd365d2125f89c85580ce0f78908c694b1d27e163c8b0e1d9df95e2d8478de270606eba2d22c684d33b52dd9ac8e3590853309f87a0a20c6b44c509eba4b04e3f8ceaee2d66d1e589bf0e63f8f0dcbb6d1fd03ad6dd05d0f19d6b77cf665b3a0958ccbe9582677062087ea8f88dd2a0369dc25974d2f902caaec1044d0644952fdf0d0f22625fe0393c8f2c38ef34cd6b1ba3002b12dd89582a64041c44e29f5db26b2025b075e00bf966abab295053f9e9c53098c0459bb9d28aac7e36f33651245a74759f36c8d55c5caac0572ad172340e9e5bad833c05b04b11de5fd26b4d28a341ce05b363f7dfe0531d018282913585940e319e3c0cd1aad88e00ca0f55ce03bc4a956eff2812172b993e681c2ba603b2398cbbca759762fdf3f9f78cbf6992ed0386bc3ae897ca6e3e151a2be048bcfbe5a148dfa73e1044bf14263084636da8107094460be6630f7e769bbf805cf89901503a9449713b0c6d5cd1b264fdaca2f05ab01ba3caa8e183c7b2aff25acf21c32c879991785c70559373bd20fd91cad1a4c7c4c731735f0e71d62ab7dc2328c73d669510c5a50b5314df043f3c443f0967c3a7e631c7654e0dbc12209ea775823154ecf954a59eb0d12911f09af044a27bbd1b800414f0891702aa79d6c5979006545b4caa6a8ccbe9157fca023c27b9970abf7b20c5adc15523a2a10cde5e1866456d1c5af528595dee7a58471472e9342a1c7135c08fbacd7f2ad111f280858c857b5cc7515") shutdown(r0, 0x1) [ 300.401576][T14619] __nla_validate_parse: 26 callbacks suppressed [ 300.401596][T14619] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:19:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 300.623719][T14632] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:19:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 300.813055][T14636] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:19:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 301.031240][T14644] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:19:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 301.166096][T14648] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:19:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 301.330877][T14654] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:19:01 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0xfffc}, 0xe) shutdown(r0, 0x1) 14:19:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 301.608087][T14665] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:19:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 301.792123][T14672] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:19:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 301.971432][T14677] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:19:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e0000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:19:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e0000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 302.132465][T14683] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:19:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e0000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:19:02 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) bind$bt_l2cap(r2, &(0x7f0000000300)={0x1f, 0x6, @none, 0x3, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040), 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/201, 0xc9}, {&(0x7f0000000180)=""/154, 0x9a}], 0x2, &(0x7f0000000240)=""/27, 0x1b}, 0x9069}], 0x1, 0x2000, &(0x7f00000002c0)) 14:19:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:19:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:19:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:19:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/18, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:19:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/18, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:19:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/18, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:19:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/19, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:19:03 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x20}}, 0xe) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) shutdown(r1, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000080)="6fbba87aa10bf4f8a64bc410ce9a550f8c87423beda90f190b8d5e3ba4098ac82a457f5aa2ab54c176b64f277a209a410de6761e9a5a9ca2a821fe8631ccb29440920d4793938aacef690c23d4ac39c00be941393983ad81d80e92bf8952f791afb8a94187bc446d489c232f42bf6f50dd8fc463b38036bd1d9c95ca11c039bee3290d2c717fc18e83f677f4f3f8d64922cd468c0b9b11619ce3c5d5dd26ca305dc6918b18abf216202fade3f64e2b518a4aaac67cdf1303e48bcbf10243149d0a9536aff99a706c6916d9907b63cbd2beb2b2a3beb4d994df60b6c08603", 0xde, 0x90, &(0x7f0000000000)={0x1a, 0x110, 0xd7, 0x1f, 0x4e, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) [ 303.549543][T14400] Bluetooth: hci5: command 0x0405 tx timeout 14:19:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/19, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:19:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/19, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:19:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:19:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:19:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:19:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:19:04 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r1, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="d22980a47c29d5e0eddecacfdefa128fd618fc2c85c117a8dab295a95555b56d79e284839e766b827336d6ab4cd73a7eea5f06b35552f66e4c7a1225d149815948748f419242b4494417392c9db8519977c20ca66249bfaf3f9d503d065304ffbf28d58deae737b93960279d660e20443488fae4cf5d6deb318c9736", 0x7c}, {&(0x7f0000000100)}, {&(0x7f0000000140)="4aa66981d20942598ecaaabb7a37402c8b4c164439222921e56c0d9395becdd1b06d238a1421fec8d09283ce5b2576afa37414ab12fbb5882cfd", 0x3a}, {&(0x7f0000000180)="abc45d24a3ac37daee33fcb92004ac6e51ebca1a0b6c092df12464f624462d8263b56de55ee6836741b630fe2c424b9021009079eb933ef6dd3651561d2a04ad58f6e4be7340164a4b82fecdd9a973add6235082053a8a0b068ce31b7e296782e821d7eea8e603b145194474e9eaed6f979bcad7f1e3a90682dd2ac63e7900c07e993d7d5b6ae7b4eaa173271737bce5c253524b2b480a0265263a471d9c6230872364e841d0a0a8da603d43c91e808e68423ba3169127", 0xb7}, {&(0x7f0000000240)="a33325b12fd6296c105d7456870917ca13b71962349cb6e2", 0x18}], 0x5}}, {{&(0x7f0000000300)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)}, {&(0x7f0000000380)="be5a6ef7d3e7a8dd9f7bb033d6f68dea545d4ee8fe284491938726cbb35fa35e3d7612992b9089038d41e5682da1d099c8f963955366ab58ab8889239e9bb5ec0857a51419345272c2fca7a94820303913c02d67f3448c73d16f5ef614d3f2088524977ec9e86e4a9c2e8dea9d0a2bd52b5de9b8b2f0806e7444c96017ad1e3cd3fd37af9756cd0b0fe50595d7c2dbbe598be78e2b6819eb7baca90e7555201f", 0xa0}, {&(0x7f0000000440)="b9d898a1852a7623cc1cfc11df384f7338c335b7950f39b8ebd3f7c7541debef44f0092518aff106a020906d02e849828cf5e6981ed4ee074bc6be418dfd", 0x3e}], 0x3, &(0x7f00000004c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3f}}, @ip_ttl={{0x14, 0x0, 0x2, 0x10000}}], 0x30}}, {{&(0x7f0000000500)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000540)="eccb8cab0f1524ec0f56d91a2da68ea2606e990b4811edfce19f3bd90864e174220e97af109b8e53b2d8bbafc6972e00cc29a89f31", 0x35}, {&(0x7f0000000580)="fe215f20b3d30a526bd13bbc241e1167d3e3c8b5afebb1f9262b80c7f98641e50781ca7859b543bb4e34bef63786c75acff6e60e9988e79e1b81da20aac7dd230148f3ea0f40b763", 0x48}, {&(0x7f0000000600)="e571d3f42cddc52f937b2219276ac4219ca6bc9cfa8e729a727b35a95e259a41188c57aa657b9cac398760e95f150261900ff5c3a533826c088a903c282a84d272069cdf2a42e65c086ed83152602477d3606e328c9a9713de8ec87671b42e62c601dfd0868d6c89d222b7a2eb937f8742262dc980bd6b47ff06cf2f9a7a3797c9b9f3704547a5e037759d55433851f2", 0x90}, {&(0x7f00000006c0)="b2871c967a3d036f772e4b3acfd64f11306e8a4ae1767c1ef509194b263be2364dbe2adc44cb0d3aedb60ae3f3", 0x2d}, {&(0x7f0000000700)="c34ce4b4042ac7a60a8c9affa8244458dccec82b04c8e0088c7054942354afa263e161b8b4a06fe6a098189c1dbd1f7c175be1f6c2996e3ce725152d1b06b134ca6b65e7b1208be0d97f", 0x4a}, {&(0x7f0000000780)="e44b1d2ca0b566e8ce2e300e227e10d83bd0f82e5ff7351be393ac6fbc1f5301355c18cb7bd5da92c00d7a696e84ac802b787e4060d4c06d0913b5656785133d8562870b536e0b4673b58c14044f97d30f292d7942729f2ceaa16986d0fc9cbc8d2e1aca4c32377bff2743d6c616d13860dbc7b2f3f7e03764fb18ae68eaee705afe71887f7e0091b42e3cf2722e2896e2d01745617923369acd71716077cdc7c5bde830045c9295a835beabf3b332", 0xaf}, {&(0x7f0000000840)="63323a6beb65b890c0013aac6075cff3dfaca7dac9de763700dcf65826aab83a6844eb25a146316f6fabecdfeda06c659d9e44809c91bc04515ac2a6b04b2d58adcfc9339ca588309c3db34fbdcd4c67c97cc98cc40764f39632455097cfd4025c84ff847e1b97bae02a354effd7d2c111dd35e0c2ae7598d667bdf0de4a39bb24729b72bbe92b49f51884", 0x8b}], 0x7, &(0x7f0000000980)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @empty}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3ff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3d}}, @ip_ttl={{0x14, 0x0, 0x2, 0x100}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x400}}], 0x80}}], 0x3, 0x10) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x3, @fixed={[], 0x10}, 0x509}, 0xe) 14:19:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:19:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:19:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:19:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:19:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:19:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) 14:19:05 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @mcast2, 0x5}, @in={0x2, 0x4e23, @broadcast}]}, &(0x7f00000000c0)=0x10) [ 305.416328][T14806] __nla_validate_parse: 32 callbacks suppressed [ 305.416349][T14806] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:19:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 305.583272][T14814] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 305.629180][T14415] Bluetooth: hci5: command 0x0405 tx timeout 14:19:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="03042a015c0060004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 305.797313][T14820] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:19:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 305.993787][T14827] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:19:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 306.138397][T14831] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:19:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 306.280792][T14837] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:19:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 14:19:06 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x3, @none, 0x4, 0x1}, 0xe) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x100, 0x0) connect$bt_l2cap(r3, &(0x7f0000000040)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) shutdown(r0, 0x1) [ 306.461414][T14843] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:19:06 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x8001, @fixed}, 0xe) shutdown(r0, 0x1) 14:19:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) [ 306.656497][T14853] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:19:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) [ 306.831982][T14861] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:19:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060", 0x7, 0x0, 0x0, 0x0) [ 306.953941][T14866] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:19:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060", 0x7, 0x0, 0x0, 0x0) 14:19:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060", 0x7, 0x0, 0x0, 0x0) 14:19:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c006000400300", 0xb, 0x0, 0x0, 0x0) 14:19:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c006000400300", 0xb, 0x0, 0x0, 0x0) 14:19:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c006000400300", 0xb, 0x0, 0x0, 0x0) 14:19:07 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="40000000020701010000000000000000030009000c00034000000000000000030c00024000000000000007ff080040000000030c0006400000000000000003"], 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 14:19:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cff", 0xd, 0x0, 0x0, 0x0) 14:19:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cff", 0xd, 0x0, 0x0, 0x0) 14:19:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff0100000000fe010000", @ANYRES32=r4, @ANYBLOB="01040000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c00028000ffffff7f00000000000062"], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cff", 0xd, 0x0, 0x0, 0x0) 14:19:08 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) r1 = dup(r0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x200, @none, 0x3, 0x1}, 0xe) shutdown(r0, 0x1) 14:19:09 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x400, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='rdma.current\x00', 0xb00000000065808, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000000), &(0x7f00000000c0)=0x6) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000001) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001400)='/dev/kvm\x00', 0x2cab82, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r4) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x100000001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r8, 0x0) copy_file_range(r6, &(0x7f0000000180)=0x100, r8, 0x0, 0x7ff, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000140)=0x4) [ 310.439257][ T36] audit: type=1804 audit(1612102750.127:28): pid=14927 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir766219826/syzkaller.bHEa1f/177/cgroup.controllers" dev="sda1" ino=15938 res=1 errno=0 14:19:10 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000000)=0x68) shutdown(r0, 0x1) [ 310.482430][ T36] audit: type=1804 audit(1612102750.167:29): pid=14930 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir766219826/syzkaller.bHEa1f/177/cgroup.controllers" dev="sda1" ino=15938 res=1 errno=0 14:19:11 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x8}, 0xe) shutdown(r0, 0x1) 14:19:12 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x3, 0xf0, 0x23, 0x1f, 0x6b, 0x9c}, 0xc) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) r1 = syz_mount_image$cramfs(&(0x7f0000000080)='cramfs\x00', &(0x7f00000000c0)='./file0\x00', 0x1f, 0xa, &(0x7f0000000680)=[{&(0x7f0000000100)="193d6c2212dabcae4d747344bb34600d2f4a79e0c1b8fbb238156ceadc2e90605cd713336415e66799f005e09421c883a512659de553b20fa1d8d913f685c3ea463807261c8d27abecb95b6f9bca526358fd49f11c10a8b88bd5bfec1c0a8beb2e614f7d1f50fb91faec8068d54356a1a83c65897def427fc8ae1f8c17a768a10e0fb6a4f3a9524d25ef99549b5f16051c920cde87eba4", 0x97, 0x600000000000000}, {&(0x7f00000001c0)="1e1f", 0x2, 0x5}, {&(0x7f0000000200)="b8d56674d8550e00483677e1c7601580b212b5ce9a02cf29b079e00d4d21bfd59523610bdf5489e01297a99e59767652ea6b80c3a4d096b2b588e9f9d75c17ba0dcab1a4454d9ccfd6a396a6a00ca5419f9f5c71b866c474ae599091a3e8e0f9de3a7199f40505edbf5c61045c86b10d43f53b137ee61b1d88d360bdadf3ab1b9b9fde51d97c8aea3b69803e1708cbb41bc4c1c6d10c486f71a17994642627aacb5f73", 0xa3, 0x7ff}, {&(0x7f00000002c0)="a8691fb050ef9ffb08e62493b3ba3b908f1df50a1fffe55989e83774d8b49f8e49f6b7d1c361ddae257affc005a304d240e74bd6c5795a78fbe9c8d41a1a76871c3d70da89820bee0930517a1f2c60bf945d", 0x52, 0x202}, {&(0x7f0000000340)="3651364a8a773742e4439f11f832bb10c106664f816aea3be5ee6ef6e64ce02b636b4aae5f00c4ea5581815df4f58f06f68e7fe1dec729f15c748fee98cf1a820bac9914a1d25213bdb60de56de9374f6c7101be9e820fd3eaf19532cce0cef4bae39e6c061811619ef1659b8b39ea306866c3c534d08a35153d7854ff2860176322ada26396abbca714e6ab0e8742986091ee611093caaa5bf506fdc3c648eda275f2db308df539d12af24d10d87eb2359ee0280e57b6932495abd45c15166f0c947cf48c41560b760adb14eae9440f880b18b474b090a7d7a3f6fe76a9201226a3895784508924b0", 0xe9, 0x8}, {&(0x7f0000000440), 0x0, 0x200}, {&(0x7f0000000480)="f81ed5406d884ec3104870674ce9774ef391c01d4e1d3338b47186461c7124c34d18e3679adbf8754a8355910033985a7206155e87", 0x35, 0x9}, {&(0x7f00000004c0), 0x0, 0x6}, {&(0x7f0000000500)="74f9122212d5156b8617151b7ea5ed78639aed39d9bbd99957fa760be9242be63b7ce98085e353c81fb302c1e6a0c030349b097e6d9af1ec8ec6eda684fffd44f0141afdc712041c3bab2375a195001c2496db15a04c1b85fe7b51b88658b92cf9ab56193cf6378f6eb5d5694ab867be63883af646320796c31186d47442c3e65316c53e0e96a23cafbf64f9885fa829ba77339e436d522ae8385cf2ab555cb59074d47f7808492fbd4064ab6c996ac70bbf1891b39f37ed7eacfa5483230baf46b1adabce2993df6dcd777919d5f426bc65003c09ffa1d78e5c560977344c1a", 0xe0, 0x71}, {&(0x7f0000000600)="fdee3485a0fb3e5d675ae09b7a1cc43dddd6f811b5eb01fe275b750b588f7a307187af368f982611c573314e7394a9c928a61c8f333750673583248b0f0564108e3d5b4e89352319f78caa86ec33d43309efe8b05496a67d15c76deab74850ec52b04328055df13a801a118b47f3e2e3659c7fe9308498eb3e19e6c13a", 0x7d, 0x1}], 0x20, &(0x7f0000000780)={[{'\\\xd5,'}, {'(*\xe5'}, {}], [{@euid_lt={'euid<', 0xee01}}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@smackfsdef={'smackfsdef', 0x3d, ']&\\'}}, {@fowner_gt={'fowner>'}}, {@dont_hash='dont_hash'}, {@uid_eq={'uid'}}]}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x11, r1, 0xb8f20000) 14:19:12 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 14:19:12 executing program 5: lsetxattr$security_selinux(&(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 14:19:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r1, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}}, 0x20004000) 14:19:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 14:19:12 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ac0), 0x8, 0x0) dup3(r1, r2, 0x0) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 312.449009][T14952] loop1: detected capacity change from 264192 to 0 14:19:12 executing program 5: r0 = inotify_init() close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000000040)) 14:19:12 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x8}, 0xe) shutdown(r0, 0x1) 14:19:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002800)=[{0x0, 0x0, 0x0}], 0x1, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 14:19:12 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 14:19:12 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) readv(r0, &(0x7f0000000040), 0x0) 14:19:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xd, 0x4) [ 313.257668][T14992] loop1: detected capacity change from 264192 to 0 14:19:13 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x40000, 0x131) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x7f, @any, 0x0, 0x2}, 0xe) shutdown(r0, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000)=0x9, 0x4) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40200, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f00000000c0)={0x2, 0x1}, 0x2) 14:19:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') write$P9_RMKNOD(r0, 0x0, 0x0) 14:19:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = dup3(r0, r2, 0x0) ioctl$KDSKBMETA(r3, 0x4b60, 0x0) 14:19:13 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) sync_file_range(r1, 0x0, 0x0, 0x0) 14:19:13 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_SERVICE(r0, 0x0, 0x0) 14:19:13 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2102, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1c5) splice(r0, 0x0, r2, 0x0, 0x20000000010005, 0x0) 14:19:13 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') write$P9_RLERROR(r0, 0x0, 0x0) 14:19:13 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x8}, 0xe) shutdown(r0, 0x1) 14:19:13 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x4, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:19:13 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 14:19:13 executing program 5: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 14:19:13 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000400)={0x0}}, 0x0) 14:19:13 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = accept(r0, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000180)=0x80) accept4$bt_l2cap(r1, &(0x7f00000001c0), &(0x7f0000000200)=0xe, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000000)) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) r2 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x1) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000000c0)={0x1e, 0x9, 0x7, 0x1000}) r3 = openat(0xffffffffffffffff, &(0x7f0000001300)='./file0\x00', 0x2000, 0x10d) shutdown(r3, 0x1) r4 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x8, 0x111000) r5 = fsopen(&(0x7f0000001340)='iso9660\x00', 0x1) sendfile(r5, r3, 0x0, 0xf4bc) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f00000012c0)=@urb_type_bulk={0x3, {0x5}, 0x1000, 0x20, &(0x7f0000000280)="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", 0x1000, 0x9, 0x7, 0x5aa, 0x6, 0x7, &(0x7f0000001280)="ffd3b7b2de0bcaeaa0af023ba8471c4dd7c858a7d858baf2955899a12cd401b76c9050b9c4ead8b0"}) [ 313.868337][ T31] Bluetooth: hci1: command 0x0406 tx timeout [ 313.875914][ T31] Bluetooth: hci5: command 0x0406 tx timeout [ 313.878207][T13472] Bluetooth: hci2: command 0x0406 tx timeout [ 313.904024][T13472] Bluetooth: hci3: command 0x0406 tx timeout 14:19:13 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) fcntl$getown(r0, 0x9) 14:19:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) fchownat(r0, &(0x7f0000003240)='\x00', 0x0, 0x0, 0x1000) [ 313.938081][T13472] Bluetooth: hci0: command 0x0406 tx timeout [ 313.965892][T13472] Bluetooth: hci4: command 0x0406 tx timeout 14:19:13 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @broadcast, @initdev}, &(0x7f0000000240)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_script(r0, 0x0, 0x0) 14:19:13 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000ac0)={&(0x7f0000000040), 0xc, &(0x7f0000000540)={0x0}}, 0x0) 14:19:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, 0x0) 14:19:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x38, 0x0, &(0x7f0000000140)) 14:19:14 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x8}, 0xe) shutdown(r0, 0x1) 14:19:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) 14:19:14 executing program 5: timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r2, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000015) 14:19:14 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 14:19:14 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 14:19:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8940, &(0x7f0000000300)={'wg1\x00', 0x0}) 14:19:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x20000040) 14:19:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 14:19:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) write$tcp_congestion(r2, 0x0, 0x0) 14:19:14 executing program 1: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x8, @remote, 0x200}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000000c0)="05d7e7adfdc16dc343dae6fd3cb085b0d569cdf7ce809874c88f3a65c06be9d9f7809191a6b14ed66ab6f49aae94c0f6c0b54ca9aa85d2e56181f14575a50f548a800dd19212a0bb617820b8d228bfd3df4dc05f1edd763d2f54117d212f4981ee1882043359c6b1ed2edd0d7bb321d6474a9b342805f14e60875c2c0583e6acb88480e84bb61f285075a9c72ca336e432f65fae30f43cb53fc8973feb3257d9485b452757bad8ea286c8ec5ab4193", 0xaf}, {&(0x7f0000000180)="614dea82a07845eb725b2e0172a93b45d1e5656b791593a165cf1bcd04338faf37baac40dd5d84b7c18aa3fad3c5836079f3", 0x32}, {&(0x7f00000001c0)="64927fea761563d48b3bf45d7a389205d8631879e18856f82676da0c483f0b5e95bb51927f032c8cd70dd706b551d85f23ddb56ddacca1d0c18efa7bb0d6cb589397dd71373e79036573ed03fb6e997e3c6684b47ab23bc055cd87176319269c5c7b345ad744875fb0d6bf248ff824cb1ce08f3efe1d01bcef3817072bb383400d8c91de1fb71b4b653727b6c712cdc7bc83d057dce0336500e212343be32a4199957cd434f45e2abe0473771540e5584cfc512d1657", 0xb6}, {&(0x7f0000000280)="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", 0xfb}, {&(0x7f0000000380)="b3b53f12", 0x4}, {&(0x7f00000003c0)="e0a0bac41d0a003e17503c488f6ac573eb5f59e0ec568892b5b845a0031b0455a3aa3405c085a2", 0x27}, {&(0x7f0000000400)="7bea7a5d770d184cc6504f12", 0xc}, {&(0x7f0000000440)="4fd032820055ec3c2dbe2874ac76b82a2f693931c4edbda17da2ae292aee2b5cdbcd427b0884fb012bc988588abecd1b1d62e98ff30adcebef1a8c75d29f2743f176e803ecf041aeab215a853b6cbe3c795e7df803af72672d0a8c929970411fb8878eda46a26a426416e1de6c1fd84920b4ec70d4593b4d1e00e43de798cab815611c3a7f2aefd7b22157d22acd6d5021443d8e73bef9af89c5c464a2591c7f643f8cd4b6e5a104", 0xa8}], 0x8, 0x0, 0x0, 0x4000091}, 0x20004011) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) dup2(r0, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) connect$bt_l2cap(r1, &(0x7f00000005c0)={0x1f, 0x0, @fixed, 0x0, 0x2}, 0xe) shutdown(r0, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)={0x2, 'bridge_slave_0\x00', {0x9}, 0x1}) 14:19:14 executing program 0: r0 = socket(0x11, 0x803, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 14:19:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x400454ca, 0x748004) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000500)) 14:19:15 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x8}, 0xe) 14:19:15 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 14:19:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_buf(r1, 0x6, 0x11, &(0x7f0000000000)='\x00\x00\x00\x00', 0x4) 14:19:15 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000000)=[0xfffffffc, 0x3ff], 0x2, 0x80000, 0x0, 0xffffffffffffffff}) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000000c0)=0x60, 0x2) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x11}, 0x40}, 0xe) shutdown(r0, 0x1) 14:19:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x5451, 0x0) 14:19:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x400454ca, 0x748004) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000500)) 14:19:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$nl_crypto(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44) 14:19:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x840) 14:19:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x400454ca, 0x748004) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000500)) 14:19:15 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETZCNT(r0, 0x1, 0xf, &(0x7f0000000040)=""/27) 14:19:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006ac0), 0x0, 0x22, 0x0) 14:19:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24000000) 14:19:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x400454ca, 0x748004) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000500)) 14:19:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x26) 14:19:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:19:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_buf(r1, 0x6, 0x11, &(0x7f0000000000)='\x00\x00\x00\x00', 0x4) 14:19:16 executing program 3: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x8}, 0xe) 14:19:16 executing program 1: syz_mount_image$erofs(0x0, &(0x7f0000005200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000080)=@raw=[@ldst={0x3, 0x0, 0x1, 0x4, 0x9, 0x6, 0x10}, @alu={0x4, 0x1, 0x2, 0x1, 0x2, 0xfffffffffffffff8, 0x8}], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xb6, &(0x7f0000000100)=""/182, 0x41000, 0x9, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000200)={0x2, 0x8, 0x8, 0x9}, 0x10}, 0x78) ioctl$BTRFS_IOC_SET_FEATURES(r1, 0x40309439, &(0x7f00000002c0)={0x2, 0x3, 0x4}) shutdown(r0, 0x1) 14:19:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) bind$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 14:19:16 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x2) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) 14:19:16 executing program 3: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x8}, 0xe) 14:19:16 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x200, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:19:16 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/157) 14:19:16 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 14:19:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xffffffff) fcntl$getflags(r0, 0x0) 14:19:17 executing program 3: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x8}, 0xe) 14:19:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={0x0}}, 0x0) 14:19:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_buf(r1, 0x6, 0x11, &(0x7f0000000000)='\x00\x00\x00\x00', 0x4) 14:19:17 executing program 5: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 14:19:17 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x8}, 0xe) 14:19:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x64040095) 14:19:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup3(r2, r3, 0x0) ioctl$VT_WAITACTIVE(r4, 0x5428) 14:19:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x100000001) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x4000, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='/proc/vmallocinfo\x00') r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) bind$bt_l2cap(r3, &(0x7f0000000080)={0x1f, 0x0, @none, 0x2, 0x1}, 0xe) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x5, @private0={0xfc, 0x0, [], 0x1}, 0xffff}, 0x1c) connect$bt_l2cap(r2, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="06d614a048dc451c6a4c9e11e5dd882dcbef3db3885398068767c4a5925195ada716524baa5a09150424f3c56994d3", 0x2f, 0xc010, 0x0, 0x0) shutdown(r2, 0x1) bind$bt_l2cap(r3, &(0x7f0000000200)={0x1f, 0x7, @none, 0x2, 0x2}, 0xe) [ 317.788154][ T31] Bluetooth: hci5: command 0x0405 tx timeout 14:19:17 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x8}, 0xe) 14:19:17 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000240)="01", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 14:19:17 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'security\x00'}, &(0x7f0000000100)=0xffffffffffffffd8) 14:19:17 executing program 5: r0 = socket(0x2, 0x3, 0x48d) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000440)={&(0x7f0000000340), 0x26, &(0x7f0000000400)={0x0}}, 0x0) 14:19:17 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x8}, 0xe) 14:19:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETMODE(r0, 0x4b66, &(0x7f0000000140)) 14:19:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_buf(r1, 0x6, 0x11, &(0x7f0000000000)='\x00\x00\x00\x00', 0x4) 14:19:18 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x8}, 0xe) 14:19:18 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:19:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4008800) 14:19:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4804) 14:19:19 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x24000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000001) recvmmsg(r3, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100000001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r7, r6, 0x0, 0x100000001) recvmmsg(r7, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0x4d64, 0x1, 0x6, 0x0, 0x0, [{{r0}, 0xfffffffffffffff9}, {{r0}, 0x401}, {{r1}, 0x3ff}, {{r3}}, {{r4}, 0x4}, {{r7}, 0x1400000000000000}]}) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r9, r8, 0x0, 0x100000001) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r8, 0x8983, &(0x7f0000000000)={0x6, 'macsec0\x00', {0x959a}, 0x1}) 14:19:19 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x8}, 0xe) 14:19:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') write$P9_RLERROR(r0, 0x0, 0x0) 14:19:19 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x8}, 0xe) 14:19:19 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) 14:19:19 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(0xffffffffffffffff, 0x0, 0x0) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:19:19 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 14:19:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40081271, 0x0) 14:19:19 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 14:19:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002080)='/dev/vcs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 14:19:19 executing program 0: r0 = socket$inet(0x2, 0x3, 0xca) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 14:19:19 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 14:19:20 executing program 1: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(0xffffffffffffffff, 0x1) 14:19:20 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 14:19:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) write$P9_RXATTRCREATE(r1, 0x0, 0x0) 14:19:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 14:19:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000340)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200003d9) sendmmsg$inet(r1, &(0x7f00000039c0)=[{{&(0x7f0000000240)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x20000000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:19:20 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mreqsrc(r0, 0x0, 0xf, 0x0, &(0x7f0000000100)) 14:19:20 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 14:19:20 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 14:19:20 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:19:20 executing program 0: symlinkat(&(0x7f0000000cc0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000d00)='./file0\x00') 14:19:20 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) bind$bt_l2cap(r0, &(0x7f0000000240)={0x1f, 0x1, @fixed={[], 0x12}, 0x9b9a, 0x1}, 0xe) sendmsg$NL80211_CMD_SET_CHANNEL(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r3, 0x1, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfffffffa}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x96c}]}, 0x34}}, 0x4) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x4, @fixed={[], 0x10}, 0xcc17, 0xdb2a2f51733b107d}, 0xe) shutdown(r0, 0x1) 14:19:20 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EVIOCGMASK(r1, 0x2, &(0x7f0000000280)={0x0, 0x0, 0x0}) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) r2 = dup(r0) getrandom(&(0x7f0000000080)=""/4096, 0x1000, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) 14:19:20 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) 14:19:20 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2581, 0x0) write$evdev(r0, &(0x7f0000000000), 0x0) 14:19:20 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 14:19:20 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001400)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, 0x0) 14:19:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x800) 14:19:20 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x5, 0x0) close(r0) socket(0xa, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@remote, @empty}, 0x8) 14:19:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0600e2ffff0a8b630300000000800000f300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x0) 14:19:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x8940, 0x0) 14:19:20 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) 14:19:21 executing program 2: r0 = socket(0xa, 0x80003, 0x81) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:19:21 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r1, 0xffffffffffffffff) shutdown(r0, 0x1) 14:19:21 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000640)) 14:19:21 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) 14:19:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0x2140, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x5450, 0x2) 14:19:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)={0x0, 0xfffffeac}}, 0x0) 14:19:21 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$RNDADDTOENTCNT(r2, 0x40045201, 0x0) 14:19:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCEXCL(r1, 0x540c) 14:19:21 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) dup2(r1, r0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 14:19:21 executing program 2: r0 = memfd_create(&(0x7f0000000000)='syz0', 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x2, &(0x7f00000000c0)) 14:19:21 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) 14:19:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x242, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x5451, 0x0) 14:19:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x2004c081) 14:19:22 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x7, r0, &(0x7f0000000080)="f1d78f0fce364bd311de0c7c3a556aa093dfa1cf7c405846249db3891579748c71e1d9c59393b09f13aedc057f5c16ad6ecadcaa4fec6676a7b3a679b5a60ae76246df178caf321f7ba160ceffd4ab5f4c615e8bbbddd0e2bb6fa0de390f94fd3be2e82341f727605a46eb1736b4190495f13b6b347e135bcf4d", 0x7a, 0x1}]) shutdown(r0, 0x1) r1 = socket$key(0xf, 0x3, 0x2) accept$packet(0xffffffffffffffff, &(0x7f00000042c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004300)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000046c0)={'erspan0\x00', &(0x7f0000004640)={'syztnl0\x00', 0x0, 0x7, 0x94bf1cb2a2166b59, 0x40, 0x6, {{0xf, 0x4, 0x2, 0x13, 0x3c, 0x64, 0x0, 0x0, 0x29, 0x0, @multicast2, @multicast1, {[@lsrr={0x83, 0x1b, 0xa4, [@local, @rand_addr=0x64010101, @multicast1, @loopback, @multicast1, @broadcast]}, @ssrr={0x89, 0x7, 0x2d, [@local]}, @ra={0x94, 0x4}, @noop]}}}}}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000004700)={@rand_addr, @private, 0x0}, &(0x7f0000004740)=0xc) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000005a40)={'ip6gre0\x00', &(0x7f00000059c0)={'syztnl1\x00', 0x0, 0x2f, 0x1, 0x2, 0x0, 0x24, @private1={0xfc, 0x1, [], 0x1}, @loopback, 0x8000, 0x9beeaaa9c4b63013, 0x6, 0x9}}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000005bc0)={'syztnl1\x00', &(0x7f0000005a80)={'syztnl0\x00', 0x0, 0x7800, 0x20, 0xfffffffb, 0x1, {{0x46, 0x4, 0x3, 0x6, 0x118, 0x64, 0x0, 0x7, 0x2f, 0x0, @multicast2, @local, {[@noop, @timestamp_prespec={0x44, 0x24, 0xbf, 0x3, 0x0, [{@private=0xa010102, 0x5}, {@remote, 0x7}, {@dev={0xac, 0x14, 0x14, 0x39}, 0x84}, {@multicast1, 0x3}]}, @cipso={0x86, 0x46, 0x3, [{0x6, 0x6, "41c4ddaf"}, {0x6, 0xb, "7c5e9ef7f9fa9579e5"}, {0x6, 0x12, "96a5105825a23e2c443738ac0bec3c4d"}, {0x5, 0x12, "1aaa9375a5f2e4831f4a5cca7363989c"}, {0x7, 0xb, "b5966f9c68643deac7"}]}, @timestamp_addr={0x44, 0x3c, 0x85, 0x1, 0x1, [{@empty, 0x6}, {@loopback, 0x6e4}, {@local, 0x1f}, {@empty, 0x6}, {@multicast2, 0xcc74}, {@local, 0x8}, {@multicast2, 0x1}]}, @timestamp={0x44, 0xc, 0xe4, 0x0, 0x5, [0xffffffff, 0x5]}, @noop, @generic={0x44, 0xb, "4fa88da8e9f2920c6d"}, @noop, @timestamp_addr={0x44, 0x44, 0x5b, 0x1, 0xb, [{@empty, 0x1}, {@broadcast, 0x4}, {@loopback, 0xffffffc1}, {@empty, 0x2}, {@multicast2, 0xfffffff8}, {@dev={0xac, 0x14, 0x14, 0x23}, 0xbfb}, {@loopback, 0x20}, {@private=0xa010102, 0x10000}]}]}}}}}) sendmmsg$inet(r1, &(0x7f000000ac00)=[{{&(0x7f0000000140)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000180)="466e267eecf0af9254841463ae63f83dd5cad0a404a37bc9812fee99b13dc5b6f0cdcc65e9e7b7953a645b914b31516d293cc3819016badfe53f3ef77a9144e77c046734244ef361abbca4f76e862bf53443ad01da284b640b0f8af43f6c8d5859275068133c0a7b6b33e56bb3b91541a282a3e31228ef995b9fbad1358bd48447796ad9656498b563f8d007a6d603311b99effd8e1db330d8a010a1d5273af4bf", 0xa1}, {&(0x7f0000000240)="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", 0xfd}, {&(0x7f0000000340)="7d408cecc634bfdae61ec71992fee0b97f96bfa399728259400797e2c0fcab7702aaa1f51ff4c8a3a6e49c8464b44fce81ee7101e7a0bb3b00b3f9b13c4c8237a7a7fba333db488867ed0a0352c35a8c28f76ba3673c12e315b415a24d603b02f2825b1cb56bf6d3d6e52c55bcdc76ac9133d89575124335d18789516eca4c245761c5ecabc0436653dd7ab06e59ba7fd7b6b32d2a91b5b26bdfc9ae4a4220b143ef5374e21d605b1d5ec431ce1217be06dbc53fb41f8561fbdfe60dfbe9b65723f1000ef41955f9917788acc65bbdb2decbefbac43b495870a3f0cf78d15db1e6b5b6c49803049859e75da99b813016038e", 0xf2}], 0x3, &(0x7f0000000480)=[@ip_retopts={{0x34, 0x0, 0x7, {[@ra={0x94, 0x4}, @ssrr={0x89, 0x1f, 0x49, [@empty, @private=0xa010100, @empty, @local, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1, @multicast1]}, @noop]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0x50}}, {{&(0x7f0000000500)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000001800)=[{&(0x7f0000000540)="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", 0xfe}, {&(0x7f0000000640)="92b407e9eb51b32b29bc02c5cbbf754c5b9f124d4efa163f46cea8d90aa99a785d27459e5e", 0x25}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="2bcd638d2dadc56a9c70b98a85c3aedca02b3895a5f3e99c77e167bfa2f5eb89def2e7af7076f54fce2f4366464940ff33d2ebcc7247e8ba4d6148ed9101945b29b1e2bfbab6d68704f3baa0ca0db04beac56ac48e05481e2d3578c084f9ab75f0494c8dfbfd5e6d40c093ee613d8773e34f3229eb11e0bc479b880412cc9db3657a0a01151a4cb890a40b0c6c0789c44e", 0x91}, {&(0x7f0000001740)="a649128940124d730d45099c8b1ebeeeb172dee69c90281123ec6ca78aed71a809a945c57a990c283cd3c7367e1e31ae00be6cb59aace3acaff41f02584fdbc4daa45e62699d379093022b4eadd189d5a434dd347ac1e61ef9846c649f9e3d28b1dcd97ccbca4561e97966983bab13614eec32bf7d4b78a9e65d6f7feff6cc65ffcce2dc4f53f7ac2e12bdf8b5ee71db468be671969c82e5dd7fb883fb2f2a5ce22779f1d6bccc05092fef14", 0xac}], 0x5, &(0x7f0000001880)=[@ip_retopts={{0x38, 0x0, 0x7, {[@generic={0x44, 0x4, "953b"}, @timestamp_addr={0x44, 0x24, 0x37, 0x1, 0x5, [{@multicast2, 0x80}, {@dev={0xac, 0x14, 0x14, 0x2d}, 0x2}, {@dev={0xac, 0x14, 0x14, 0x17}, 0x3}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}, @ip_retopts={{0x60, 0x0, 0x7, {[@lsrr={0x83, 0x17, 0xbc, [@multicast1, @broadcast, @rand_addr=0x64010102, @local, @empty]}, @noop, @timestamp_addr={0x44, 0x1c, 0x80, 0x1, 0xe, [{@broadcast, 0x3}, {@remote, 0x9}, {@multicast1, 0x7}]}, @cipso={0x86, 0x1a, 0x3, [{0x1, 0x8, "9b3a05d1ce5b"}, {0x2, 0x7, "d0400e73da"}, {0x5, 0x5, '?\'1'}]}, @noop, @end]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xa1}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x68, 0x0, 0x7, {[@generic={0x7, 0x7, "5e942c0785"}, @timestamp={0x44, 0x28, 0x5b, 0x0, 0x3, [0x6d, 0x100, 0x4, 0x400, 0x100, 0x1, 0x40, 0x3, 0x2]}, @cipso={0x86, 0x13, 0x1, [{0x6, 0xd, "b618bd6ba8b4ffc98c7d1f"}]}, @ssrr={0x89, 0x13, 0xd3, [@multicast1, @rand_addr=0x64010101, @empty, @loopback]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0xa342}}, @ip_retopts={{0x48, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x1c, 0x90, 0x3, 0x7, [{@local, 0xfffffff8}, {@remote, 0x3}, {@loopback, 0x1}]}, @timestamp_prespec={0x44, 0x1c, 0x2e, 0x3, 0x6, [{@multicast2, 0x3e}, {@loopback}, {@loopback, 0x7fff}]}]}}}], 0x1a8}}, {{&(0x7f0000001a40)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000001c80)=[{&(0x7f0000001a80)="fe0a13052c81cdf5fd37e4c08534991da63b1beb1a1437b816b543dcf7958e801b876e8a308f3ecc48b33577f565698b3c6ccdf41964e04a2b4005ef92624b5181344bd6a359a7a1921e090f99bc7b386e22925a201a6370a2c1c1bc464116e6789360ea4a8b7accceec91f945b9fb5c882cd0c98a4303d97dcf615d0e4e7462511bdff04c6c2b787e8f2d0cbec1757094720405f02b2500787272db8eec165dc9c77c295ec3e1b78fc7779e6ae3e70a5eb2698dbb2c513a313c", 0xba}, {&(0x7f0000001b40)="256dc22f6cc5c3b1c0a94e5749b32d2910abdc684ef99a8a9ec8d3475180e84f58c40fb9a5678ea8fac054ebeb7c4a9ed9953763d989cd3990e8e52ba586831ed5985298033e4603cbd9f1789131cfdd7b221558ff05c000dd98e0b70fcb4fb65d2820cad036f17b0b5dd6e32c1dee9b382381a0280148858cd74ee4b8cb2fa5185b40537d7e39631a73672917a2b344fd2f2d", 0x93}, {&(0x7f0000001c00)="0f5cfdceda7486068a433c58b53e3ff0ed0134250b47772f92fd55b5f1adb9b065e70586baf4ffd85bd8b237797909674e0c444632ba81f51c1e725effa37e7a741c53f22146ba61b309d8fee902302669cdb5eb3a124099b1992589e5e30fb3a53a8c5a3db687e2e3ecf5e23d36f3607916d3c402a209de4390563860f042", 0x7f}], 0x3, &(0x7f0000001cc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @local}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_retopts={{0x90, 0x0, 0x7, {[@cipso={0x86, 0x69, 0x2, [{0x6, 0xa, "5a66ae4588d83f3f"}, {0x1, 0x12, "a835343b0c1996561d9a77cb2d5fc4de"}, {0x1, 0xb, "f1f8e00923f315d6e8"}, {0x1, 0xb, "ef6016d94f36e4443e"}, {0x7, 0xd, "9da616bcee1211da15dd69"}, {0x5, 0x5, "8c7aac"}, {0x5, 0x8, "8bbedd5afff0"}, {0x2, 0x7, "c18a542628"}, {0x1, 0x10, "f426d2cf6d2977cdc0413d74e647"}]}, @lsrr={0x83, 0x13, 0x5, [@private=0xa010102, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty]}, @ssrr={0x89, 0x3, 0x1a}]}}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1000}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x101}}, @ip_retopts={{0x34, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x3b, [@rand_addr=0x64010100]}, @timestamp_addr={0x44, 0x1c, 0xb8, 0x1, 0x9, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}, {@multicast1, 0x1}, {@multicast2, 0x81}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_retopts={{0x28, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x10, 0x3a, 0x0, 0x1, [0x2, 0x6, 0x5]}]}}}], 0x1a0}}, {{&(0x7f0000001e80)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000004080)=[{&(0x7f0000001ec0)="24ed10797ba2f5c31b74552a93493ea505406337151ea1e45dbfbaeb0353a70e391e07f6930f2d3e4d7b892909abdbdda8fde9e7fd25d0274ba6165f0fd067df78ef5f4b0e75f97a65c86dcc74b78839581ce61c8290f16481619c2654b8881573b684ae973d55b4feb11b9c9e690b47da0e36c83a4fabfd828b7aa83c6c052a67fb34a8a2b9bb28a9e103b76f4d2702a359", 0x92}, {&(0x7f0000001f80)="cc74d255c92f034c67c3c721845fef045c07f6434f7f13711e32c77300389cc65f56540054b27ba351579d833a25630af92fa2ad7b0c6b3f7aaa86f802f82da1fa187e3d0b3d36dcb6795bfeb26985c3644bf5af1b4dc6997898072a0de2cfc633", 0x61}, {&(0x7f0000002000)="461025837dfdba4d012aa20071b9c61de16697ec0353e4f9a0a7d6", 0x1b}, {&(0x7f0000002040)="a308a34c956af5b1be", 0x9}, {&(0x7f0000002080)="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", 0x1000}, {&(0x7f0000003080)="bccc99e1d9fb48d9ae7b867f0eea17bd7dc1a5841c8cc90960747758d415f7cf0aa6bc68fb86b6da903653c05b1a7c9375d1a0bf07d91a47f836ddaf1f123e615d7434b7015534d2ee16f9c629733993c9515c5bf393d2b9485de09689c4b9519ca333c1cf624ccd14d0c26456a5fe86d1d584d5aba8035f15db5aedb2ae3f0d5abe8f326ef0c6aa1f6c790c18f0a470ecb57908eea394e55af4317e2cf23f47514715dba4da756f4156975f2866fbacecb13c16d77003306db90d200379003ae3f161295c6736eb24d9c41e46c07cc73d3f18a04258fc9aaf632ac3ae398cc26ae18f9405525559e0e22fabf006fc3a68e455e40526a6f2586d181028ba5c347a80f8769ac83e937824f78b80fad5c6d82d542e256da95d831e14f72efa351d296d9969a397b98fbd8847f744922b8f0eed7d20ba074dfe86507a54b66da017a93a089659ad7e812ece2b94bf58040330d40e48278548218af9a47818bd56b328cf644c9066e2d9c6674c5920d9275c39dfa01af80bcf31d74ca988c78d95a1f504fe8051b699df2b1127bd63fe8eda22fad1d0e78bfa469a13f12538bfd6bd8d3f7f0315c52ce37aa2f030315143dd028b55bc17849223af86171561b6ffd08f9e7f02b82b90d09cc5874f59807f705bd4fcc40b4f0bf02f76c2c3d79542c2521c04133577bec4ddc192aa91b9e9ebf616b79cad87848b299bcfaa7b15c94177a6e5d7e6db8b3b0af582bb2e9e604a381f33807f1ee97a575582cbeaeeb5a0eadf9aab226c686ae3d2e7b3dd11bf8be8aebc9820b4ae63413416dd517249e3941180885005a65fbdc3122aa976ab0d70e03f931b09a2d672b0f8e6a08b8ec0d0c9b6e743705ff79c1178b362307bd475cd5380d9596f434e3dc0206f17a83102f5489ca1aee560682b0d05a244200b7296c306596cfe921509c146cfa25feb4e57b2d3261c5ee85c93d91a997253a00fea9b7297e87f74415b397af4eaa2e081354c251e6452a7f371ea6eba5f3cd0a614742aabbc8aa6abf6b239fd998dda2eeb066bb4d2f92a5ca982dab47c052e77cb24f2b6c95c18b90f40be9dd0003a320bf25c7723f6c5e2c1fbf71076c2b6f3b4bcbd47e90bf9f5171685342ed9433b994990e7b5090d531c74c88c67b6f2df0280dc041e0718ce0e9595ec69d32a6d7843c1eb760e8f4670e007e34eacb2c7eaf586aff7f7fecdd5d33be405ab258d6856d95b599d1afa693c79e0755267ed24f8dc55eccde215b109a7ad974da4410f37f71893e92dcb953504b39ba6b61f801603a3efad6bb0e27fc372435bc9467b2c1db3d8ee2c61419d809fd4a690c05d9fda586f3de9e2010cf2d8f0267c6f74362bd979c145dc8db55a531c47dcbf21504430ee9529f39dfab1fc500132d5a494c5e1459bb6b7d3b416388b73b0d500bceef7af18933e4eceba998b3a936ef7cf39b8e2add7bba93f7110e1ae03c588c809e00946a54bfad65cae1047515572b674e9d8b9a8be7c666f06b49f3417385d55dff2a5398315df4b5ecf29090ee415b554c3e3e4da61b9264fd555c9402415f1486f02382a151a5b1dad902358adc2db613a3302f44f9002d9444fe345c1e8d6f844d4f4707d35276896153c4788d01a49bd57b1b5fd64e6b86d233653fda758abc6f62a62e2738776fd7e3bc79f0966084a4f6b2ec20c283a1d50cba9850e472656ae60dd59273d0c2d95765a7644e24ab766d9fa5ab56e2254c49b4ac3f4108549bd0f829cae2572fc4d49d107bef2f3154efd5401a29cf51d5c73c899aaee31e0d8b1bf791a84b99877c20888d3e20a559875271869682ded2b497d096a67213757ef32f424345cb3c12f3912ade66d32b13917356891bcebe1ed66c99d6130747e659e71b66308948ece1f1ea31227d91d02e206f094c763fda1d532d7cc7fb0db9cf41a2056f7500f88d532808c143f34e4f9250d2bd2df6483d7156a09c56d3328190ad5c531b3888a7c8e51d08c02522810e446c28e1e88f43fc765d43950d526bf4b9350508c9890af97bf93ceba553c9b42e957d522af4626bd25b85e00491c4002fdf02ee542de34005f69a1c371a9c91ad308b35e94839a52539acf189a7c8b0301620670f805aa81ba0da46f7688a5b8a061c018b26ccae80a61e1a081ffdfd4c414df50e7a2eff5b65ec71f0c39f35df9b9585f29371fa7622b52473f7a76330a425853699bbdb43443e1e37d337ce74f7750a39081518956ded4025ca5d711e665e2bd1eb692fa8f7fa6cc2a36395287efef7b4464cedb0d9bc1406c5b51b1c1891f01f76c99a46c8fae2d879746338b3037a553d5109d3c60965ae57fded082bb3b1930b9f68e8a53e27e15f1a5807adb79d0e7a0c2dae431c3323bd53df030a491b82797d9557cb9971d35b0877971e326a556d8b4c4880702d0f28052b69e0605664608f3e89987f291023d6bd105d7357dc887a01dd657ae75b8e226ff413b9ec89bdc0b6b6c9c5727c94f7aefeabad02aa74c0352da66d49a9ad86b193f175f3f547a0cd34f13ab300bb0c1ecfcff31301c9127fd3ddcb5757fea931a9b06e7edd583ae648aade3b92139d42ba22d961deeb45eb2c4ba8d9ef3ffd02b0dc1739eed62880f7b4af42300b1a679aedc823e31e74f3de9c05f7e7ee9af53d64188663d4ceca1be17f059b59474bb1aee774b4a7475030b8ec7061cba8c6b68e8e4f8d48ce7be84a9934794fdb547623ea71c07968393f0bbc861e4b4635be4826f089e07bf66ec0c0ae0351edb2d85f8088f5afdcab021fc6973ba29caa7d06933362d2b0b35509c4736b5eca65fe170e569ea1e1d5df15ef526b91c484096368abd084516f2ed6359009dc9c76cc1cf5927bddaa3713fa6ec2d4d899b0e403a4668ba56e3c2e5a92129d7351b5470153a0e857a38318bad14f54c4cb3bfdd2ae4740f50918767dea0261f490466234e657c7070d501fe5ac67e36ac3dd68ea99d8f23993619bf6829032799b8718cceda260bb74a93705deb7522df856b8e8e2c69e020dc059bb0e06cb87147a90d2fa0b19e5df44fcd115e2fd42bc77efd7241e1e60828aa47ec72443999a1dbe3b88b747926163e9c59acf0ed6b0e9cac44fbc5d3999112139787f2971d07eb4bd3feb46d6ce3cc01ae4c773c86cf9db7a4fafffbf3a13740d029f10a005c56d8070f870b3ec94796e7f62db693bd281a1d891623e0ada7b1d4dd0a185f9cc21c1006725ecb1ffa23b09595d6dbbaf710538881be962f202bd7c321ddd4030df166e09c416f1a6bcae87a14aa29ebb95b757b80167863d1b97e3e1733b81eb89612a8adfbaf6d68de15545808464946a1c21600587cdb429e558190ceb09c27915fd344db27ec10809303c3dc92b2f788ec0d2ea1178b9aa71c8df625e4cc816ac0bf49fb081d19e2502660574b8ce2aff51c75344dc17ffcb1ca8069a9576aab9490309545baed64d48b65440ac4af9c575779d602359289907caca193e5bd782e822cac22d67bd2721605dc4771de2cd33a3b01590ea2e3f207010bb042e98b2fef457371f6adc508d646ab976cc53ebc00e414f3fd4ef0292f8b2a6cda1f67c23991ada6749d627935c2be7bbb80458c19a57a1d320c062e91cab3b2093ff018e2e27f8847511c944a7d4aa87cd376259d0dc84ca46b08121e2f005089cd2941df669f34d65530aea4f8337bf9b5ee21d0b1f312a25bcc3816f222cfb30a16fbe9d4dbfcee1ae88a83ce1a69bedc61d8c88d9abfe9d1baa1bddbf9f8e7220dc2fa93a9d9491647bc11da43d8a3a9ac4f34ce998c8f84f8827746a95cb1af3014728de5094fbfd9c330002ca67fe5134924b3cacb5e79568ed8b2fefc7b517d777d62302196a6ef74069f8c26fe734ba598634c8928722bb3dece7723f17e0dcc84d899f6a8dcb34222db2dd32f405ccd10d64d9c1b3d9a374c10df4d724f7eca317a0a2b329aa79d191cf73908866463870c2a3fb98734ea6ccddfc6660654434186125de933ba53a5cd51834fc1e4ea18ded521bf87214686557ea7fe54db85ada84c92943a52ff3fd5c3bd79a4eab35802464cdc88290eb8bd57d03e15c6f5932e7c130cc50b61cdeccddcc7c45e9e7da86b0b1c19f2acac61a31d76b043417509fdb52bb4ba34b56705e5b143988943110c0caa029586d3449261913abb55fd2f7e06f56d9a4ddb808cf2a253724715ca0ac04bed155a53ffb1c9cd1144e68e00dab6dbdf0d5a52b444b0f4043d8ba61e79bbbb3ec27d6b2b8359a869340bee936b6aa30ac35213351a0306a1742a41b8265a75a58e7ec28c85843ddbd4ecfea51c078a8012259d911ba3fc0fa6d543087d3fbdbb2b244abbb0dcf681b5e78f342f01ba8cfa4bf0481551a492d98e7f42e020ffcd26c254b07e936ddbf0d42f8b4fccce858ff88c31edeb6c3d11db69c29c49e08564828a6a419ddde066244405a9bbea3f025ed07738135183a2df9a0e4cae1f13f49d2c819fd71cb8dd4080fc31b25c38ae3c2af6091ff0edd6e04f3e56a12033c6d864b6b88eb3db8477efe246e361dbb03a7f07c08c177f5b8c06f0412061c1a6b03ffd503ffdb84e5c1cf0c6f8db347799296d6870a62fe90c7429bfc4889680cb354cad2bd301c6381e4ff8c2d203fad457ae04270255b868d98820fbef9b8d3b98bc91ccb337b6e6b827c2751a4e69be7fef32046a5024f8a0c8707b81e00fead89b8e96f579872437742914e5ad2f31c4d7e1af5042264e4bdcbd5874e53fd919676c06cfb15f5e67183989fdb310499e8284add3caa800aa7d286b0a69bddc096b7e603aea07425673edcee488227e9e81a34a244243ed316f4462421e296e2cb03e9f19a5c6e365ac6b36e2da66996a7d04ef9800a2f51f561df13a7e7f3492a89e0774cb7283899cd0eadc733206ae277432329d8fdc79352f226b8ae969f7d7d8fea1dd75efbb82044ee66d23739d0dda17035b56cc0487fbe311cde023facd8bdf21e9715e1671deeb7842ca35333a315e6f6b8a0a4a2a5ca3c56789ce19ea109561bdaab597588e166989e869bb24af341f257fcbb1c2e80d622fa9bcbd30b90016af37b3f87b7f4c5a8f3b619f1c4c839a32042d43b130e452a82a9a5d47308a19844d15e2b64761623738520e346a72a844dca0178d72ae2f8c31d3d52307c188a8b7a6a6c684b2eb1c8f5a6e240f7b70e0c04a4ad3b3ab8a0fad6d394f5e99ccd929d3226071ffee3d6a1ab74101e231f334452546cd6b03099dbb4ae91172ca88d4d2806e22ec77c9760c657f930b4585a7dc4526e5b16f41f5bd70f0c5511298c2d4e222f019616ee9b9e12fea298243bc0ffd07312362db0a4ff43de4f6cfe19cd7c83539581bbf0a0a1a03ec7cccf7cac09c6c12ff1f3f1b2febebc8e43af3e27aed900ebe7e75a109d6da762815bd4ab0a6d979f0d80f3a28660b64adec6e819bbc77bac342dac8d32a26a15f30ffbbabdcb83f08e3da5a70ad4c481f84616b237d3b7402e84d7d8249616e32dfd1ec279d02b236fcf072d00fa0001ea95e2a94c8d9028cfd984bb0c308287112ada1576f17410693fa0667f6fcba05f4f704f8be73e79958ba4071441bffaedbf32874b0dfb8e5e52e1683812447d19491519b5d5ecfcb1e14523b3dce96e53c72897f4fa9da2c5634a67f77e4dfcef64cc7fd5032f5c93992bf943e133be9935686f343278533388bdd15691fcf03cf492622bc693d13fec87475cdf92c7cf672d6bb2de62773d69bf39db3b90b60483f7a545c6d57ef725246ca575f1dfb82c9d05cb01cb279", 0x1000}], 0x6, &(0x7f0000004100)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7fff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9a}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x16}}}}], 0x88}}, {{&(0x7f00000041c0)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000004280)=[{&(0x7f0000004200)="1c966c5af7d0f08987847f2c191bc0e5592df5bfd41f43292adb56b0e765bca65408e17c083e204a619ad2ef649c95ce5ca584437f5537f92447a9ef583a4283559db975a5183329080a2bf7401b1c1d8025b7ec96ef1570316929d00dfe5750e7275f44901f8df3192f46d45bc549e58f", 0x71}], 0x1, &(0x7f0000004340)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @remote}}}], 0x50}}, {{&(0x7f00000043c0)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000004600)=[{&(0x7f0000004400)="9b84bf5fde6bf605cb45572a4fd29e3d4da7591d47c450e6ef1cc07a", 0x1c}, {&(0x7f0000004440)="30680fb6ba1cb13093449db37fa13614e83221c0c9cbd85b5cc19aaa0c64ce8a3a694a77151937f349a51903bc5c10768b9c2d18c68d31d2ba1462fa3f2fbbc3f866ddfc7974c4e5ab6d8959455b975daf0c7bf271e3820c8d3a3a2e5ef91df12afa0dc039596cc18ec5c4e6531173293f85797f2f83db393edcf53e5212f74776ef3e0af2cc6204b7a31ca1831ef14088bf059eff28a884e92050a60ddd2e3d0c8fed90c5b80a404e3f05f9422c5d0a96a201aa2f87b6a3cd2e4a894788daeec04f4d86115f8c", 0xc7}, {&(0x7f0000004540)="ae5685b89d363919584414e34b88faeb31da880d9a0ba2872627b89e3c9692499fecab3755f3566fd7c28ef5c3a7698e4a9400047c29d3e4cd1f3efd15ba9caded6cf36f0c585af0fc4dcaf50545871a38e1da04d46ea0c5488be098cea8a482e456134a78cd52afde187141962e651f6147e9e3d0e6127e39e0d1d2ee79123568bf68961f2d153e30345c966f46ae7cc93a76f8d5e0c58ea55ba14afb87973a3f6dd986597bedadd243025cc17504c84be79e", 0xb3}], 0x3, &(0x7f0000004780)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @remote, @private=0xa010100}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @loopback, @loopback}}}, @ip_retopts={{0x90, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0xeb, 0x1, 0x9, [{@local, 0x8}, {@multicast2, 0x5}, {@loopback, 0x200}, {@multicast1, 0xff3}]}, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x1c, 0xce, 0x0, 0xf, [0x7ff, 0xa2d, 0x9b, 0x3, 0x4, 0x3]}, @timestamp_prespec={0x44, 0x2c, 0x40, 0x3, 0xd, [{@local, 0x80000001}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xe8c3}, {@empty, 0x6}, {@multicast1, 0x80}, {@multicast2, 0x8}]}, @noop, @lsrr={0x83, 0xf, 0xcf, [@broadcast, @local, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}], 0x148}}, {{&(0x7f0000004900)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10, &(0x7f0000005980)=[{&(0x7f0000004940)="e79e2b966c676a0d7e76371f7ba0bf2db63a623ee59f03a9023b0006364616b371961d90dc910cbd", 0x28}, {&(0x7f0000004980)="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", 0x1000}], 0x2, &(0x7f0000005c00)=[@ip_retopts={{0x64, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0xc, 0xe7, 0x3, 0x7, [{@empty, 0x100}]}, @end, @generic={0x86, 0x7, "6ef6bba841"}, @lsrr={0x83, 0x17, 0xfb, [@multicast2, @dev={0xac, 0x14, 0x14, 0xd}, @local, @dev={0xac, 0x14, 0x14, 0x2f}, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @noop, @lsrr={0x83, 0x27, 0xa3, [@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @rand_addr=0x64010100, @rand_addr=0x64010100, @rand_addr=0x64010100, @private=0xa010100, @multicast1, @multicast1]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80000001}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @loopback, @dev={0xac, 0x14, 0x14, 0x22}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @broadcast, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xc6}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @local, @remote}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x128}}, {{&(0x7f0000005d40)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10, &(0x7f00000071c0)=[{&(0x7f0000005d80)="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", 0x1000}, {&(0x7f0000006d80)="ec090d9cca18d3f83aa8603dc09ffd3aa5903c60bca7777f30126212f31366dc13aea7c162c2db70ed7e4bd09b92aaab49907895f231ad7e47", 0x39}, {&(0x7f0000006dc0)="9b5971aec5b4784901407357f7cd5d2d89b7919c1c6f196d24e2bed4b169f9cd8b64b2552eaf62b1289ba3b9d05ce5a769bc8b9e87f8459bed13a9c53c62f1fb02c621581b8292d270e55373c02e4ad1f0dd0fed690cd34c920c7f833439ed449a509af118088b7fb3f0a7f90ad4fa013365160826892589254961ddee7ef33eba98143744ac5eb7562872d54d7cb9e5a61f9a4e3dad4755aaa8b55d418b9a5fb7a5982c16fcf14281f23780", 0xac}, {&(0x7f0000006e80)="4cddaba1902cfacd52d375c56321a0700b2c8ded94d7dcccf98642028dbce6791054c7655d174a8488b6b65082ce88e0de17be2b881efe31c5804195059684e381a984437f8c9bd3394684130fbe3f99903eab2c1ab7135ccf306a32f4b8b7df8adb340f6e6bcac6a6a76a7461e80c5cf3fcf8d7b7f7221c3e76f53fcddddfe97a1d4c867e040d86e29e5ff959ed5fcf10af030fa5d821b0486cfacb9896c4a59f20102dcdb4af5fe6de6950529e922a0472e1992c", 0xb5}, {&(0x7f0000006f40)="694c022b9fc1af1006059b1f7d531bc7861baf98a66029ba17fd5f7e2057188ac9c8b755068f", 0x26}, {&(0x7f0000006f80)="544c010606a7376b45a7ed71769288f5b5f4f0d2d1eb474b78da817b080f27684a467a334871015d391315909c73190c71bff373749efd3e67e7955e9bd0944b1f091773290e0d5403d08fd0291d80211b95b6b9d1c38ab83d4dfed30cab1f9698168f868334d3c1326cf99cecb684889afe7e84c5ffe9db80ed9450f370443ccdd7ceae357c01bcf865fdb794e46e41ad146efc77796791be7a62ae09484a1d92f9327d483482d9e5ee756fe03ff2dd8e8429992cabcfe8a479cfe6d7", 0xbd}, {&(0x7f0000007040)="a35aaf593550b6a2791a781396a57041f992bef2812cf9612751c04820fcc0b4bc037db59c3a074b4b0ad7dd08ba7c9c6ab8f14e2cb5cdef21bf68690346d023d488fd06189db377dc727d91698019998476a51d889879a851981bae9fc16379d3c5e159dea438da57f75e", 0x6b}, {&(0x7f00000070c0)="53c1b8e438923cd3f1b44ee10c1f6597744c7287c81afc9a272388c9c583dd8f0f4ee433415b2088c5637d76a6dc4de3022741b6e4f36718183461f3aa3f5fa60bd73b3043a683757754b36aeca9caa10362343c8eab7f9352bd514551b5f1637c70cabb6ca58b027688fffaf3b99e0df4c20812728547fb011d470ffd3037ea2661dcbe82517b7af9031a7bf30bf4c4c19c61d203b53500e5166db8898d2670c86e17cf74676c921fe60dab0e31cb752f4b7509002abd48d3a1cc9cb2a9557df0bcad93bb75d8b8787e408bd8b5bdf2359ae8f037f55cb2986b4e1b1855c8d3578027e32dd627c9e51f72a80b14550f1f39a9b14359", 0xf6}], 0x8, &(0x7f0000007240)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7e}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_retopts={{0xd0, 0x0, 0x7, {[@generic={0x83, 0x11, "c6fc595dd8618bad035a0d63e6876d"}, @ra={0x94, 0x4}, @cipso={0x86, 0x32, 0x0, [{0x6, 0x10, "0258f40b0b6be71c6ed5d8b81b31"}, {0x68f621b523684562, 0x12, "0ee26fb34e860e551db5638c1884d2b0"}, {0x2, 0xa, "742127af03497dd1"}]}, @timestamp={0x44, 0x18, 0xe4, 0x0, 0x3, [0x7, 0x0, 0xff, 0x3, 0x78]}, @ra={0x94, 0x4}, @ra={0x94, 0x4}, @ssrr={0x89, 0x1b, 0x5a, [@loopback, @empty, @remote, @multicast2, @private=0xa010102, @local]}, @timestamp_prespec={0x44, 0x14, 0xa8, 0x3, 0x4, [{@remote, 0x4800}, {@remote, 0x80000001}]}, @rr={0x7, 0x1f, 0xe8, [@multicast2, @multicast2, @dev={0xac, 0x14, 0x14, 0x27}, @multicast2, @multicast2, @private=0xa010100, @multicast2]}, @generic={0xf, 0x9, "cc68a4c585c64a"}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x986}}, @ip_ttl={{0x14, 0x0, 0x2, 0x40}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3ff}}], 0x148}}, {{&(0x7f00000073c0)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000009800)=[{&(0x7f0000007400)="83faa9f8c1bde5ff4163586f39d4ba0dd1da3f03c2e17b0045a4261987ddd24eab7dfd8b67591788bb886c9924a9a248c7395548a0600938209174e96020913021fce9", 0x43}, {&(0x7f0000007480)}, {&(0x7f00000074c0)="836a6a827c95d492cfbc3c4f1f7afcd4f0ff6a1801d94670c73cb2335c61051532158641b0e72ebbefbc12c87bfda2f0965bbde281c5db8098298cd65c07dc2dab54b7fae07adc7751b28b0aac5af64d1240c401b00afcbfef", 0x59}, {&(0x7f0000007540)="74a64220a1195f82a61801764139308c7ea45eacd960c1ef7db64c319621c7bf64864108f46dac2960566655c94f3ea9f546c4790a491c8817e812c622cc93620d586716435b7c3f88a7be2c16", 0x4d}, {&(0x7f00000075c0)="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", 0xfb}, {&(0x7f00000076c0)="453787e7ea83458e176dde232a750b279af856d913e646e0215ecf62d39b5de1aee5afdc16ca6098", 0x28}, {&(0x7f0000007700)="9d057641a48ba6fdf701405ca611258b", 0x10}, {&(0x7f0000007740)="1f27e31e96f5087be6d19c985cd12683813bfc3d7abdc12c19a0bf66e34d0c0ff5c72922709736e36957a5964cc253fd850b67c65a3243c4d4a68d93c7049ad3ae7bcce6bba9592a2e595ef9ab3c850e5f2db74aa9697b7a8191c67277118676a2b9f3a834856f3f7ea3f1046bf65236e6eaf3ca46f48746ec7fd3bdd35521e51395d068b99fd8c44e46f55f746751e19031ee7314233d18c3edc5d22309e2c635f54ebbb37dab67297ed3c2484349ab109ec34785bb6e989ac1f8ca2470853e", 0xc0}, {&(0x7f0000007800)="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", 0x1000}, {&(0x7f0000008800)="334527448d94f74b4bf3a354d6e3364a1c2063a22654cfde03f261f012b2eaac1e13e17be535622b47f2592b2a42552fec3dfd89673c16f75936b8ab10f0fd811295f2d8761c492e480915bfa16cd5c8d06863fea9fd872e3d00f17305a89679c7f0a5d7e5db4e5585a0a17bc68f75f1c2a7aab3abe7f1916f117330993567c026dbb15843d0d95b75bd0348e49e7c4a0f9e2a06e49571b02acddf36aa6f0bea6558bbaa47c72c1e5d614344de36387e65adb305db75455c613b7282f94645bdac16d5096690166fbff2b4ed5ef7c3e714099a1401627a70db95c6bb17e0c770966369d51a828aa52386344469f3295f2f43e9ee19190e45eb142b8811e76342b1c51af4da33bc72f6aa465497a0bd9576fc606a1cf0610b78e4251b259e4d433518516d7f3301be8b559d63339f35fec1203131a390d6fe9ccb800f89d23cec8e354429137d05e10e14bd067d0ca168779c58b4e5638c50b07e8ca5d1b914091f0700fe6d2167f6bcd4f5b108299ec7eff15bc056a225e4054b8fe9d2817eb70870ed8f5a17ccc1cabbf5786b934a83e0cfad4d12c0e2ecc996b3d6c4297f4061ca686beb228a0256aa2928e6c0485f72abd3b2f768486f25f29297d5221cb598c854be80805fc9b84346515fd5c4ce0a37211c888ef08ec61df292a380bc66afe5f18a1494945a298c99001be0c966b9212167ed1b3d0df4d5b90fa9ea7f588ca2e7da86b8a3ec4de926c76a7c50ad8409694943b2f2cd08a506602fa6387aaa24f7a95f347bfa87b1f9cb6b387aee15f2582daaa200d5de557a1042ed4e28a64a0f5f4d9759556daf81e729fd68c53ddcb7b548efbab6ec4d252b99d857d5ad9ee1e549dcafd74354d362880804302982aa26523c006be91dc40763f3d6bcdbd16d40f6b9cd6dd75f77ba2b27b16bf405fa55cc710f25f78267066868155c18d2a824695bee2af5de5554439af150a8c4c911687350c802481d2ed17d39104f1883b98d46bece10c66d58274a14de5c437c00a67112cfdb2b74e086c795eaa9bb9065ed62ea654bca66d73120cbcb04d9ecd61f8544be2809c3437026ca2ebf74cc692f19399a6f38199845e169e50540a7c250cc140527bf6b1f0eaf39fcc45a12d0d95921b1c0bc936557f38e4d834439f80cd9a5578f4e6d11ab32a810517ec873af3547245b1399e4046c4d7d6c903928785bdc4569993892cf8d3f1a8a58d191e80561b16033a1bccc576eced10e09fdd6abe827bc6970f901d54b3a487aef295954fb8bc08681f7a699f198dd0c0210d1cdb86a39576f008d681340a0392f0dd2d2521d3ab589e5130ad08cf970878d87f6ac9fa98283270e57a31057a8c33633d0690d9cf7f926586f452801abd9da5bb32ac419a0af3fdaa6021c4f4ad3d7177233dd8ad1a4df73d04a75ba5609a225cf4eb4fcffa02b00b0602c956c45d8f8aa889b695231aa03b8863dda9327c3d178895e8d01cfeebb619702ad5aff2843af95cd496e10cbf4d27d4434e6769b5fc9e8e8cfb34f37e514593d3375cf4d8ca034cee3284e88f17599623272e6b58fed423cf9152242cf84c5d920536bc0e01b47292e9061a20f203ac323f4a11444dad26a576693d16305d119f2c8b7683251a56fd9b534db317bc4612ca1a89acb5a29dae03b97c3e5f5c198e3ec6b50a72b222519ba3e99fdf62d511c57ee77fd8d883f6a5fe022bd6adf7e2bda56d16937cef0f37ce40c2f1287cd9301cf1673333b522a61ff5d192e2c20fa6eeccf9329210223915bdb668b11f7214a9fa04827982a5ff2d70d48892d6348627a72fe14fa44925154e3c5f20009f15f7dae4b49728ae4878002273dc8d5555e4cb4098f469a25fa5af739cf40f445295aa59a557e71f8bd4e969289bd2700c54b63fd492f33b2358b8057b0df5e171f4beed3d15f5cd8a76cbeafbba459d6fedb16cfc888b27413ae68243869ca1ac816bb8df5216fe99aaf6f52481dff1d36c47b6e658c9327ebccebc5f152545d2bc1c341d7a934be46c6e00eda8c15dff51558cf137e85ed7a1f9b3032732e281c15e3ab84708cbe524d0d263d10b7aaede9d77c5f3ee9720c1cad792c38b18c35d82c7c525e8a596476e5e27b4dd047832b296b6ebefcd8ac59a5f60ac60a2cfd7ebd9d4b945a5a9392e8437acbb130505771729b45d3e0e9d7ea18181626d4d0ef0269aab3a3c61679633b690358b2b495b17fb4560f82deadd9726c66ca812e38a8683453603bd539349d3beb903e19007218cd3209429d9dc267ddff777e096871334cfd2b3353618b31b8dd75ca5df844985b6dc8ae09516f7735f87eedfdc2ad8e592715b4440269c9bc3b162519f0596b22c26adef965a341cf8c51e594d12445564e5b467722b1ff1e2f85c92c784e6475a68c5d0ccfb755a83cbf88c6aba4451250789b10bdef1ff50c938193ddf5fff3ae9f1c1ff45c2d610034ab4c022db24fc9955005de7fb24a452b7a439d0a7e22c2383f8e3fa761a6dc7972f01ef78395499f386f703f9bb8a3a9f7984d26e9bf71ad15982c90de70cce8091fc855fffbdaaf32c00c9555f89641012aa25939379aa720ab23a976c236975a81ca08e4bb068171813bc6079f8c60396dfecbd2893677f196b0a0c0ae320ddaddb94999b0f892fc1aaae54b944048d9f97b67852e91907d8737267e32c1ced4480c448e0be6524f2f0c79ad400b4edd39b2cb3dd4f44c0f0f3c3c380ab080407fbe8aafea94bb282c90f82dfef78c1731f8cf6d748a0091d1f87962df7c47a5151b4b20c3d27e34c9cb7e73f90113be64dc7b6dcdc4c58b4978e22788c0265c984f6aeb20639739cb8f46a54a601e6b70c771933ee2f1801cf1a371049fa3563c07dfe22757807f066f4e82edbbbc6f8848ed0a011a3619580ba0710fe6cbc60c7cf8aa5a4c300062a653cdee2876d5f3f745b43ee54cbc4f6e85c18da92376d9571eab98c2f40b96900524c3937e1a86aa3677a3b8df2dca2732d1ceaab95db72b9b1766e4900a837ef41a8c60635d314f2ce4de84d87bd304c2fe61bb1418c8fce51139d157a6f7ea728f818b73826af98bf8e41a6830fc087ee5130a8d7c15e21bff90342f224943d977249aee9a41f2d758e2f3d658c6eff8d52c75759580a22b1c6ba0be53f25d29313f5547a59e59b4a78e8b8188853942b46b78ee1180116ad494e2790a8eb2429e639fe6404cf2ba8dad8b41919f6fd016329c46b23c940cc8e19a2968a2cef0c2a18a69d0cf8a6b5489b4b48d4ebec5f6bfad44831a2d8dff5b79b546d7472a967da2675fa4027cec58f96850f4bfd4b4cd23d3c2d820a9947dd435529acf20d006b8236614e3d6416dd101824b3ef1ab013c056e387d2dcbc042f04f9d09c2ea7477a152aade155a8914f92937135d64e774698326874f28bf8eb699886859ba94a3bc3fba22361dace1f202c9a06034c618e6f54d73de47ff668be96cc3101e727343fb7ae1b4a4360826c5d2e90488aa3174cc538a8b875074eff003ab3a8d15754e6f11e72859adfc1e458a19dc5cf20e2a90b1e2e7bf8de0dab194ffe682c0ba5528c34b4e3ec8e1f28846caeb4c4ee4df65ffd7a1a42169b36e22979cce0dbfb477aa0c028152e22cfb601c31d03ee8307eeb1bab2e2707e97e58cd31bef8d26ba85f959a5bc42005ffbeb96fb257a3ff00ae0fed9d4ff03334df3a641f15eb8e438a49b4e7776e5452433e402570a90f5f6ef3c6fd98ee5008f29ac1df67beac8eb626882fe6f65c485a3e7bd1d0403eaecfa3886fa6ba145bd08ae14b8c5d4a5c7a6b3b8d0d0c4a06070d2ae764b81a9696d9cdcfdfa0ed8993cfc523c844336c9f83ea81ffdf9456109e95dec82cd0fb2715f91b89c713aa44c60490e80e8fa61c806f6a0b28f0c3f5c6aa9c482a8d176bf7f9622b05a31630fda95de8669194893ddbccdaf510d7b913e4f98c4e366b0bdf4bdf73f8033bcc1f420fe73c7e2057d62f8397f8c1795d1a6cc94483553419d5286e2210361f598a4d7025868dcfd79fc239b9a9906eb79a829d37e7e3ebbaca6a2f3e3d2a94b20057d2513de34cf2689c9b299081d2a3b05197bc5c9ecbd897119582a1d7f7203400e1b0d97adeead9484fb24c7b9fc6b791808dac41c6bb4426e3a99c3d339084d5f874389fe2b04c8fe1680f0a091ba53faf6f6020227d2300b961425ee5d527de309f871f2e7a6c1a3ba0e12339c8857bc660ceb26ce9cd4fabc3f02e3260d2880a566a7f7bd93c70823082f14abea12bec045291b52d6ba82ff8c2c2782b4f813f3f0569483aa114a5431e076cb690326f76ce5bde086784db3265de7d9aca31576cd049b14cc08382e899bed625d0a8ed415b09d1abe35d80f887e8c52597a7823e93f2671c422fd66a4156c03835e6407f4f163eb2be5f501a945a246e9d1d43578d10a7370909331130c6715e9d4da5b631a3e223930cbe05dcfea46a407f5f5671d348d8da186478ae9c371451043ecae15765f995086f579bcbd36cf7768952f854a15b55a0ea04ae9bfcecff372c9c73384df19ee9ded19c44ea447fc4559bfda4ab6c310b7828b695a223164d4fdaafe78d21406ab32af1e915d38965e2840c5c699272fd35a220388870dba4584a94184e1e62ab173d45ddc1d49fedb84a4eaf0b2169f8b53b43c9c9865536e5f75a9b00210870f34630a89b3c7bb4fab3aa3afb62f3e883bac7bcee1b30a9fa843dcb70c745db0d4afb43029d2a6090fbd00225511b4d69a9e94ade8bcf33f0adccab5d5e15a45bdb0d5786bde293cfa610e4a07c8d8a39452b6c14375397aa918df81b8683e87c2b156c9291a1ad34e23452fab95317a4b6c7565cbed70ac3e2aca6ed1e00493b75aecdf6c161c229c557b02f05bccfc218e70a826eef95ad7136e40f6bc585de282f424dfd43d189697fc02ab68e3a126f536fe89b951781b139c97c427dc78d19ffaeb5d623f8fd28548dd1676a8f1c00a590b0cc6409f28fc6d317aeb856a6d1df53c90c45d41990e977c99aae431427484ef867134e5c196a712c2f22225af89a299ef16586d66d1688156c3c4311d4696a7020b74215c8661624c8b19eac74e8f91dc1a33aff6403b9a4ad38c80c8f3b4501a4c91665e38c863091f94a462c6b62762d0c0e73f51614e5ff72bbe77ae37a0d17f0510a9d02eeed070068bd9f24a807de69aa047ada3f45db0a05d016e9eb9262398eef90eb06fdde17d3102c9f8c7cf366594857d513c22f4ed7b37ccc6f062ba8a24179db9662ed650ce957730c78208c32ec3b81dd1b1874f8960feea0a1eb4ae988ba0c62e3bec24c3fef6ef7d9281af46df28481a1575ae2403cb636c207db62c2de80ba87676fd9e7b8cb79fda843ee5ceae3672e6d4ea35a546cdb40c84472708dc9376967848d15b06b3292782c68e95abd16dd5e3a9a4a108d3c4cb53eb4618554a3aa55d6f06e02be7f3ef9859ac62225cfa997c5e740ccac706af866fb84947c51d706584f05516cfd19a1918260b49298a89989af868af534e8cc63f105cd901636ed6f660118227eb689ccea05b4d8fd51e0f08422845c12c33787632e42464b078bb71750cc5aec89bcc2ca89c0931158182c807df9777e174c27560614023371d8d4a9b2c0d4522de8bf7749515e7b13f0789e5215c38743cbb736c37a339d649f01f124ab7c803142997fcbbc0c071b37d567030646cab6b032ded71998729fa2a09658ee0aacf724c905271a8eb0c0443632f2cec34de8ec3df06093cef2d2f4f22ccb8a97bad8839acddcf04df3", 0x1000}], 0xa, &(0x7f00000098c0)=[@ip_retopts={{0xc8, 0x0, 0x7, {[@rr={0x7, 0x17, 0xc9, [@dev={0xac, 0x14, 0x14, 0x27}, @local, @multicast1, @dev={0xac, 0x14, 0x14, 0x2d}, @private=0xa010102]}, @lsrr={0x83, 0x13, 0x39, [@remote, @private=0xa010100, @empty, @loopback]}, @timestamp_addr={0x44, 0x54, 0x63, 0x1, 0xd, [{@loopback, 0x8}, {@rand_addr=0x64010100, 0x4}, {@dev={0xac, 0x14, 0x14, 0x42}, 0x100}, {@multicast2, 0x80000000}, {@dev={0xac, 0x14, 0x14, 0x34}, 0x8001}, {@private=0xa010101, 0x7fffffff}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xffff}, {@remote, 0xa54d}, {@multicast1}, {@broadcast, 0x4}]}, @timestamp_prespec={0x44, 0x4, 0xf8, 0x3, 0x7}, @noop, @ssrr={0x89, 0xb, 0xc1, [@loopback, @broadcast]}, @lsrr={0x83, 0xf, 0x70, [@multicast2, @dev={0xac, 0x14, 0x14, 0x36}, @private=0xa010102]}, @ra={0x94, 0x4, 0x1}, @end, @ssrr={0x89, 0x13, 0x19, [@remote, @empty, @multicast2, @local]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffffc0}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}, @ip_retopts={{0x44, 0x0, 0x7, {[@end, @lsrr={0x83, 0x13, 0xf6, [@multicast1, @local, @loopback, @dev={0xac, 0x14, 0x14, 0x36}]}, @noop, @timestamp_addr={0x44, 0x14, 0x14, 0x1, 0x7, [{@remote, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x9}]}, @rr={0x7, 0xb, 0xbc, [@empty, @dev={0xac, 0x14, 0x14, 0x1b}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast1}}}, @ip_retopts={{0x10}}], 0x188}}, {{&(0x7f0000009a80)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f000000abc0)=[{&(0x7f0000009ac0)="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", 0xfb}, {&(0x7f0000009bc0)="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", 0x1000}], 0x2}}], 0xa, 0x8000) 14:19:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 14:19:22 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) 14:19:22 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 14:19:22 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$sock_int(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) 14:19:22 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x127d, 0x0) 14:19:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x2004c081) 14:19:22 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) clock_nanosleep(0x6, 0x0, 0x0, 0x0) 14:19:22 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000077c0)=[{0x0, 0x0, 0x0}], 0x492492492492468, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40) 14:19:23 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040), 0xe) shutdown(r0, 0x1) 14:19:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x2004c081) 14:19:23 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet6(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x4048090) 14:19:23 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0xfffe}, 0xe) shutdown(r0, 0x1) 14:19:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r0, 0x541b, &(0x7f0000000080)='vlan0\x00') 14:19:23 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = dup(r0) ioctl$CHAR_RAW_ROSET(r1, 0x125d, 0x0) 14:19:26 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x242, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 14:19:26 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup3(r1, r0, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000480)={0x1, 0x0, 0x19, 0x18, 0x0, 0x0}) 14:19:26 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x40c40, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) 14:19:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x2004c081) 14:19:26 executing program 1: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) shutdown(0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x6, 0x9) setsockopt$inet_tcp_int(r1, 0x6, 0x10, &(0x7f0000000080)=0x3, 0x4) shutdown(r0, 0x1) 14:19:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000004) [ 326.922299][ T36] audit: type=1400 audit(1612102766.598:30): avc: denied { create } for pid=15458 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 14:19:26 executing program 3: semget(0x2, 0x2, 0x228) 14:19:26 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0xcf) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000080)={0x6, 0x0, 0x4, 0x0, 0x0, [{{r2}, 0x6}, {{r0}, 0x1}, {{r3}, 0x20}, {{r4}, 0x8}]}) shutdown(r0, 0x1) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x1, 0x0) openat$cgroup_ro(r5, &(0x7f0000000140)='cpuacct.usage_user\x00', 0x0, 0x0) 14:19:26 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 14:19:26 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7e, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 14:19:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 14:19:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x1, 0x0, 0x0, 0x0) 14:19:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@mss], 0x20000365) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x2710}, 0x10) 14:19:27 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000040)={@private, @empty}, 0xc) 14:19:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=[{0xb8, 0x0, 0x0, "ded924a62b0a358d6ceda27bc15fed78a994ab489450e67c20f43e3dc6d31f8b1d947de30db9c0746b182c4d8201baea6023afbe47feb40c5f46779e7aada1e27189e0011170a02fa7d3eb7f195c4a9c7df01203c8d33c00a5687a22bae37154994aada089e92e19dae62eb671674487fe727fbd42a21f839c8559dd711e0f3c23ec7659c3f51475e10af98598d5725d1caccfb84a94cb97a1c0a904667daea01d"}, {0x98, 0x0, 0x0, "bb84f9a88b8c0e7945ae1bb5265911bceacaa9e5256a85fc1dce87fc2050edda46381ef736b7657ba105bdd999e9a09590e89cb9f8197e58a2475a5b92b95f759195f57d0609cd68699f965cea6c09b5b4549e8665a1d8f57108d0d9d3400ec24a5e9ca0c8e84133e58ac724b1dd1c3d3756a971cb25e4a45070a7d3b758252690"}, {0x28, 0x0, 0x0, "16e90ab1fd3900cb9c87a1f339ec675183"}, {0x418, 0x0, 0x0, "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"}], 0x590}}], 0x1, 0x0) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_pid(r2, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 14:19:27 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r2 = creat(&(0x7f00000003c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r1, r2) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 14:19:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) write$cgroup_freezer_state(r1, 0x0, 0x0) 14:19:27 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:19:27 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$CHAR_RAW_DISCARD(r0, 0x5451, 0x0) 14:19:27 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) shutdown(r0, 0x1) r1 = accept4$bt_l2cap(r0, &(0x7f0000000000), &(0x7f0000000080)=0xe, 0x800) bind$bt_l2cap(r1, &(0x7f00000000c0)={0x1f, 0x10, @fixed={[], 0x11}, 0x5}, 0xe) 14:19:27 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000003dc0)='/dev/full\x00', 0x202, 0x0) write$tun(r0, 0x0, 0x0) 14:19:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:19:27 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 14:19:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 14:19:32 executing program 5: ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) semget(0x3, 0x0, 0x220) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) close(r0) write$P9_RUNLINKAT(r0, &(0x7f00000001c0)={0x7, 0x4d, 0x1}, 0x7) getsockname$inet(r0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r2, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_BSS_BASIC_RATES={0x7, 0x24, [{}, {0x5}, {}]}]}, 0x28}}, 0x4000000) 14:19:32 executing program 3: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = fcntl$dupfd(r1, 0x0, r1) timer_create(0x0, &(0x7f0000000300)={0x0, 0x8000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, 0x0) tkill(r0, 0x401004000000016) 14:19:32 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000003040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x1e) recvfrom$packet(r0, &(0x7f0000000040)=""/92, 0x5c, 0x2, 0x0, 0x0) 14:19:32 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup3(r0, r2, 0x0) sendmsg$inet6(r3, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x20004010) 14:19:32 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 14:19:32 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) [ 332.771578][T15570] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15570 comm=syz-executor.5 14:19:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 14:19:32 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/autofs\x00', 0x0, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, 0x0, 0x0) 14:19:32 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0xfffe}, 0xe) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000003, 0x40010, 0xffffffffffffffff, 0x7b737000) shutdown(r0, 0x1) 14:19:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 14:19:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x8682) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:19:32 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:19:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x10000814) 14:19:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 14:19:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r1, 0x8004f50e, 0x0) r3 = dup2(r0, r0) ioctl$BLKIOOPT(r3, 0x1279, 0x0) 14:19:32 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$RNDZAPENTCNT(r1, 0x5204, 0x0) 14:19:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0xd, &(0x7f0000000100), 0x4) 14:19:33 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x5451, 0x0) 14:19:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 14:19:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x5) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f00000001c0)={'lo\x00', 0x0}) 14:19:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x10}, 0xe) shutdown(r0, 0x1) r1 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 14:19:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x24, 0x0, 0x0) 14:19:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r2, 0xd0009412, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 14:19:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) 14:19:33 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x24048004) 14:19:33 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x2, &(0x7f0000000080)) [ 336.108716][ T7] BUG: unable to handle page fault for address: fffffbfff3330d83 [ 336.116685][ T7] #PF: supervisor read access in kernel mode [ 336.122856][ T7] #PF: error_code(0x0000) - not-present page [ 336.128943][ T7] PGD 23ffe9067 P4D 23ffe9067 PUD 23ffe8067 PMD 0 [ 336.135738][ T7] Oops: 0000 [#1] PREEMPT SMP KASAN [ 336.141126][ T7] CPU: 0 PID: 7 Comm: kworker/0:1 Not tainted 5.11.0-rc5-syzkaller #0 [ 336.149296][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.159361][ T7] Workqueue: events l2cap_chan_timeout [ 336.165044][ T7] RIP: 0010:check_memory_region+0xdb/0x180 [ 336.170904][ T7] Code: 80 38 00 74 f2 48 89 c2 b8 01 00 00 00 48 85 d2 75 56 5b 5d 41 5c c3 48 85 d2 74 5e 48 01 ea eb 09 48 83 c0 01 48 39 d0 74 50 <80> 38 00 74 f2 eb d4 41 bc 08 00 00 00 48 89 ea 45 29 dc 4d 8d 1c [ 336.190702][ T7] RSP: 0018:ffffc90000cdf8e8 EFLAGS: 00010086 [ 336.201704][ T7] RAX: fffffbfff3330d83 RBX: fffffbfff3330d84 RCX: ffffffff81586bac [ 336.209898][ T7] RDX: fffffbfff3330d84 RSI: 0000000000000008 RDI: ffffffff99986c18 [ 336.218476][ T7] RBP: fffffbfff3330d83 R08: 0000000000000000 R09: ffffffff99986c1f [ 336.226556][ T7] R10: fffffbfff3330d83 R11: 0000000000000000 R12: ffff888010e90be8 [ 336.234658][ T7] R13: ffff888010e90c0a R14: 0000000000000000 R15: ffff888010e90b48 [ 336.242756][ T7] FS: 0000000000000000(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 336.251780][ T7] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 336.258368][ T7] CR2: fffffbfff3330d83 CR3: 0000000033f2f000 CR4: 00000000001506f0 [ 336.266521][ T7] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 336.274755][ T7] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 336.283042][ T7] Call Trace: [ 336.286327][ T7] __lock_acquire+0xffc/0x54f0 [ 336.291206][ T7] ? mark_lock+0xf7/0x1720 [ 336.295727][ T7] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 336.301840][ T7] ? lock_chain_count+0x20/0x20 [ 336.307049][ T7] lock_acquire+0x1a8/0x720 [ 336.311660][ T7] ? lock_sock_nested+0x3b/0x110 [ 336.317162][ T7] ? lock_release+0x710/0x710 [ 336.321839][ T7] ? del_timer+0xc5/0x110 [ 336.326239][ T7] _raw_spin_lock_bh+0x2f/0x40 [ 336.331001][ T7] ? lock_sock_nested+0x3b/0x110 [ 336.335922][ T7] lock_sock_nested+0x3b/0x110 [ 336.340671][ T7] l2cap_sock_teardown_cb+0xa1/0x660 [ 336.345973][ T7] l2cap_chan_del+0xbc/0xa80 [ 336.350551][ T7] l2cap_chan_close+0x1bc/0xaf0 [ 336.355478][ T7] ? l2cap_rx+0x1fb0/0x1fb0 [ 336.360096][ T7] ? lock_release+0x710/0x710 [ 336.364781][ T7] ? lock_downgrade+0x6d0/0x6d0 [ 336.369907][ T7] l2cap_chan_timeout+0x17e/0x2f0 [ 336.375122][ T7] process_one_work+0x98d/0x15f0 [ 336.380239][ T7] ? pwq_dec_nr_in_flight+0x320/0x320 [ 336.385603][ T7] ? rwlock_bug.part.0+0x90/0x90 [ 336.390934][ T7] ? _raw_spin_lock_irq+0x41/0x50 [ 336.396050][ T7] worker_thread+0x64c/0x1120 [ 336.400856][ T7] ? process_one_work+0x15f0/0x15f0 [ 336.406147][ T7] kthread+0x3b1/0x4a0 [ 336.410231][ T7] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 336.416132][ T7] ret_from_fork+0x1f/0x30 [ 336.420725][ T7] Modules linked in: [ 336.424890][ T7] CR2: fffffbfff3330d83 [ 336.429241][ T7] ---[ end trace 326edc06e3d49d5c ]--- [ 336.434725][ T7] RIP: 0010:check_memory_region+0xdb/0x180 [ 336.440932][ T7] Code: 80 38 00 74 f2 48 89 c2 b8 01 00 00 00 48 85 d2 75 56 5b 5d 41 5c c3 48 85 d2 74 5e 48 01 ea eb 09 48 83 c0 01 48 39 d0 74 50 <80> 38 00 74 f2 eb d4 41 bc 08 00 00 00 48 89 ea 45 29 dc 4d 8d 1c [ 336.462457][ T7] RSP: 0018:ffffc90000cdf8e8 EFLAGS: 00010086 [ 336.468732][ T7] RAX: fffffbfff3330d83 RBX: fffffbfff3330d84 RCX: ffffffff81586bac [ 336.477159][ T7] RDX: fffffbfff3330d84 RSI: 0000000000000008 RDI: ffffffff99986c18 [ 336.485328][ T7] RBP: fffffbfff3330d83 R08: 0000000000000000 R09: ffffffff99986c1f [ 336.493602][ T7] R10: fffffbfff3330d83 R11: 0000000000000000 R12: ffff888010e90be8 [ 336.502519][ T7] R13: ffff888010e90c0a R14: 0000000000000000 R15: ffff888010e90b48 [ 336.511782][ T7] FS: 0000000000000000(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 336.520909][ T7] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 336.527579][ T7] CR2: fffffbfff3330d83 CR3: 0000000033f2f000 CR4: 00000000001506f0 [ 336.535829][ T7] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 336.544172][ T7] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 336.552492][ T7] Kernel panic - not syncing: Fatal exception in interrupt [ 336.559814][ T7] Kernel Offset: disabled [ 336.564131][ T7] Rebooting in 86400 seconds..