ecuting program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000400)='asymmetric\x00', &(0x7f00000000c0)) keyctl$link(0x8, r1, r0) 00:03:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0xa, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 00:03:08 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff78, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e030026000b12d25a80648c2594f90524fc601000064046000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 00:03:08 executing program 1: r0 = io_uring_setup(0x2ca9, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r0, 0x6, 0x0, 0x7) [ 188.818996][T10536] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 188.820937][T10536] netlink: 181912 bytes leftover after parsing attributes in process `syz-executor.5'. 00:03:08 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000400)='asymmetric\x00', &(0x7f00000000c0)) keyctl$link(0x8, r1, r0) 00:03:08 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000400)='asymmetric\x00', &(0x7f00000000c0)) keyctl$link(0x8, r1, r0) 00:03:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0xa, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 00:03:08 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0x401}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x7fba]) 00:03:08 executing program 1: r0 = io_uring_setup(0x2ca9, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r0, 0x6, 0x0, 0x7) 00:03:08 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff78, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e030026000b12d25a80648c2594f90524fc601000064046000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 00:03:08 executing program 2: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x9, 0x3, 0x0) mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) 00:03:08 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) 00:03:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0xa, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) [ 188.899826][T10552] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 00:03:08 executing program 1: r0 = io_uring_setup(0x2ca9, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r0, 0x6, 0x0, 0x7) 00:03:08 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) 00:03:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000640)={0x2, &(0x7f0000000000)=[{0x40}, {0x6, 0x0, 0x0, 0xa45}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 00:03:08 executing program 2: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x9, 0x3, 0x0) mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) 00:03:08 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff78, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e030026000b12d25a80648c2594f90524fc601000064046000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 00:03:08 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) 00:03:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0xa, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 00:03:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000640)={0x2, &(0x7f0000000000)=[{0x40}, {0x6, 0x0, 0x0, 0xa45}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 00:03:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@cipso={0x86, 0x33, 0x0, [{0x0, 0x3, ';'}, {0x0, 0x3, "05"}, {0x0, 0x6, "8f4b31dc"}, {0x0, 0xe, "6a0733d5473713207dee021a"}, {0x0, 0x6, "4c8bff77"}, {0x0, 0x6, "144fcd05"}, {0x0, 0x7, "e8112703a4"}]}, @generic={0x0, 0xa, "0b58346e074623f9"}]}}}}}) 00:03:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000640)={0x2, &(0x7f0000000000)=[{0x40}, {0x6, 0x0, 0x0, 0xa45}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 00:03:08 executing program 2: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x9, 0x3, 0x0) mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) 00:03:09 executing program 5: syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="043e320d02000000aaaaaaaaaa000000000000000000aaaaaaaaaa0000000000100000e7ffffff0000000000001a6a014393d5caac"], 0x35) 00:03:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@restrict={0x1, 0x0, 0x0, 0xf, 0x2}]}, {0x0, [0x5f, 0x61]}}, &(0x7f0000000040)=""/205, 0x28, 0xcd, 0x1}, 0x20) 00:03:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@cipso={0x86, 0x33, 0x0, [{0x0, 0x3, ';'}, {0x0, 0x3, "05"}, {0x0, 0x6, "8f4b31dc"}, {0x0, 0xe, "6a0733d5473713207dee021a"}, {0x0, 0x6, "4c8bff77"}, {0x0, 0x6, "144fcd05"}, {0x0, 0x7, "e8112703a4"}]}, @generic={0x0, 0xa, "0b58346e074623f9"}]}}}}}) 00:03:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) [ 189.056696][ T3093] Bluetooth: hci0: Malformed LE Event: 0x0d 00:03:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000640)={0x2, &(0x7f0000000000)=[{0x40}, {0x6, 0x0, 0x0, 0xa45}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 00:03:09 executing program 5: syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="043e320d02000000aaaaaaaaaa000000000000000000aaaaaaaaaa0000000000100000e7ffffff0000000000001a6a014393d5caac"], 0x35) 00:03:09 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x1, @pix={0x0, 0x0, 0x33565348, 0x0, 0x0, 0x0, 0x1, 0xfeedcafe, 0x0, 0x0, 0x2}}) [ 189.092018][ T3093] Bluetooth: hci0: Malformed LE Event: 0x0d 00:03:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@cipso={0x86, 0x33, 0x0, [{0x0, 0x3, ';'}, {0x0, 0x3, "05"}, {0x0, 0x6, "8f4b31dc"}, {0x0, 0xe, "6a0733d5473713207dee021a"}, {0x0, 0x6, "4c8bff77"}, {0x0, 0x6, "144fcd05"}, {0x0, 0x7, "e8112703a4"}]}, @generic={0x0, 0xa, "0b58346e074623f9"}]}}}}}) 00:03:09 executing program 2: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x9, 0x3, 0x0) mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) 00:03:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@restrict={0x1, 0x0, 0x0, 0xf, 0x2}]}, {0x0, [0x5f, 0x61]}}, &(0x7f0000000040)=""/205, 0x28, 0xcd, 0x1}, 0x20) 00:03:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@cipso={0x86, 0x33, 0x0, [{0x0, 0x3, ';'}, {0x0, 0x3, "05"}, {0x0, 0x6, "8f4b31dc"}, {0x0, 0xe, "6a0733d5473713207dee021a"}, {0x0, 0x6, "4c8bff77"}, {0x0, 0x6, "144fcd05"}, {0x0, 0x7, "e8112703a4"}]}, @generic={0x0, 0xa, "0b58346e074623f9"}]}}}}}) 00:03:09 executing program 5: syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="043e320d02000000aaaaaaaaaa000000000000000000aaaaaaaaaa0000000000100000e7ffffff0000000000001a6a014393d5caac"], 0x35) 00:03:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-neonbs\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="1c6084971fef99bae6dfb1c4659cf8491e1cc5982322e3037a9acc1918a626d558db", 0x22) 00:03:09 executing program 2: r0 = socket(0x2, 0x2, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv_slave_1\x00', 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000001280)={&(0x7f0000000000)={0x2, 0x0, 0xe0}, 0x10, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\b\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x108}}, 0x10) [ 189.165625][ T3093] Bluetooth: hci0: Malformed LE Event: 0x0d 00:03:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-neonbs\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="1c6084971fef99bae6dfb1c4659cf8491e1cc5982322e3037a9acc1918a626d558db", 0x22) 00:03:09 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x1, @pix={0x0, 0x0, 0x33565348, 0x0, 0x0, 0x0, 0x1, 0xfeedcafe, 0x0, 0x0, 0x2}}) 00:03:09 executing program 5: syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="043e320d02000000aaaaaaaaaa000000000000000000aaaaaaaaaa0000000000100000e7ffffff0000000000001a6a014393d5caac"], 0x35) 00:03:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0600030004000000450000002500000019000d000600ad000200000000000006040000000000000000", 0x39}], 0x1) 00:03:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@restrict={0x1, 0x0, 0x0, 0xf, 0x2}]}, {0x0, [0x5f, 0x61]}}, &(0x7f0000000040)=""/205, 0x28, 0xcd, 0x1}, 0x20) 00:03:09 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x1, @pix={0x0, 0x0, 0x33565348, 0x0, 0x0, 0x0, 0x1, 0xfeedcafe, 0x0, 0x0, 0x2}}) [ 189.199852][T10612] gretap0: refused to change device tx_queue_len [ 189.209723][ T3093] Bluetooth: hci0: Malformed LE Event: 0x0d 00:03:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0600030004000000450000002500000019000d000600ad000200000000000006040000000000000000", 0x39}], 0x1) 00:03:09 executing program 2: r0 = socket(0x2, 0x2, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv_slave_1\x00', 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000001280)={&(0x7f0000000000)={0x2, 0x0, 0xe0}, 0x10, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\b\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000014000000080001007063690011000200303030303a30303a31302e3000000000080003000000000008000b000000000006001100000000000800150000000000000001006e657464657673696d0000000000027285a17664657673696d300000080003000000000008000b0000000000060011000000000008001500000000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b000000000006001100000000000800150000000000080001007063690011000200303030303a30303a31302e3000000000080003000000000008000b000000000006001100000000001100150000000000225108b414f2327932dfeeb6a2308e74c08d6580b9685c8c198c2c023c4bdf76e263bb529f451125c26ff0eb93592ec7280e5564271bc55c32c7ecdc4916e9783e033021ed5babedfd8d2753676927d6ca7d235bccea727bc9adcc748c130955d8788148"], 0x108}}, 0x10) 00:03:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-neonbs\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="1c6084971fef99bae6dfb1c4659cf8491e1cc5982322e3037a9acc1918a626d558db", 0x22) [ 189.235362][T10621] gretap0: refused to change device tx_queue_len 00:03:09 executing program 5: pipe2$watch_queue(&(0x7f0000000000), 0x80) syz_read_part_table(0x800, 0x2, &(0x7f0000001cc0)=[{0x0}, {&(0x7f0000001b80)="f4d09dc245c716fe9b513fef388b767c9097d37107a88a3a2066cb7ed5a6a1eefc605c833bbf9f269c3d08", 0x2b, 0x9}]) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) 00:03:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-neonbs\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="1c6084971fef99bae6dfb1c4659cf8491e1cc5982322e3037a9acc1918a626d558db", 0x22) 00:03:09 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x1, @pix={0x0, 0x0, 0x33565348, 0x0, 0x0, 0x0, 0x1, 0xfeedcafe, 0x0, 0x0, 0x2}}) 00:03:09 executing program 2: r0 = socket(0x2, 0x2, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv_slave_1\x00', 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000001280)={&(0x7f0000000000)={0x2, 0x0, 0xe0}, 0x10, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\b\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000014000000080001007063690011000200303030303a30303a31302e3000000000080003000000000008000b000000000006001100000000000800150000000000000001006e657464657673696d0000000000027285a17664657673696d300000080003000000000008000b0000000000060011000000000008001500000000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b000000000006001100000000000800150000000000080001007063690011000200303030303a30303a31302e3000000000080003000000000008000b000000000006001100000000001100150000000000225108b414f2327932dfeeb6a2308e74c08d6580b9685c8c198c2c023c4bdf76e263bb529f451125c26ff0eb93592ec7280e5564271bc55c32c7ecdc4916e9783e033021ed5babedfd8d2753676927d6ca7d235bccea727bc9adcc748c130955d8788148"], 0x108}}, 0x10) 00:03:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@restrict={0x1, 0x0, 0x0, 0xf, 0x2}]}, {0x0, [0x5f, 0x61]}}, &(0x7f0000000040)=""/205, 0x28, 0xcd, 0x1}, 0x20) 00:03:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0600030004000000450000002500000019000d000600ad000200000000000006040000000000000000", 0x39}], 0x1) [ 189.287287][T10632] loop5: detected capacity change from 0 to 4 00:03:09 executing program 2: r0 = socket(0x2, 0x2, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv_slave_1\x00', 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000001280)={&(0x7f0000000000)={0x2, 0x0, 0xe0}, 0x10, &(0x7f0000001240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\b\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000014000000080001007063690011000200303030303a30303a31302e3000000000080003000000000008000b000000000006001100000000000800150000000000000001006e657464657673696d0000000000027285a17664657673696d300000080003000000000008000b0000000000060011000000000008001500000000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b000000000006001100000000000800150000000000080001007063690011000200303030303a30303a31302e3000000000080003000000000008000b000000000006001100000000001100150000000000225108b414f2327932dfeeb6a2308e74c08d6580b9685c8c198c2c023c4bdf76e263bb529f451125c26ff0eb93592ec7280e5564271bc55c32c7ecdc4916e9783e033021ed5babedfd8d2753676927d6ca7d235bccea727bc9adcc748c130955d8788148"], 0x108}}, 0x10) 00:03:09 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x20a01) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f00000000c0)=0x3f) 00:03:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x68, &(0x7f0000000640)=@nat={'nat\x00', 0x1b, 0x5, 0x4a8, 0x208, 0x118, 0xffffffff, 0x118, 0x118, 0x4b8, 0x4b8, 0xffffffff, 0x4b8, 0x4b8, 0x5, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'ip6gretap0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@local, @ipv6=@private0, @gre_key, @icmp_id}}}, {{@ipv6={@empty, @mcast2, [], [], 'vlan0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv4=@remote, @icmp_id, @icmp_id}}}, {{@ipv6={@mcast1, @loopback, [], [], 'veth0_virt_wifi\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@local, @ipv4=@broadcast, @gre_key, @gre_key}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'batadv_slave_1\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) 00:03:09 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 189.323025][T10638] gretap0: refused to change device tx_queue_len [ 189.330035][ T2560] Dev loop5: unable to read RDB block 4 [ 189.332461][ T2560] loop5: unable to read partition table [ 189.337207][ T2560] loop5: partition table beyond EOD, truncated [ 189.341311][T10632] Dev loop5: unable to read RDB block 4 [ 189.342691][T10632] loop5: unable to read partition table [ 189.344688][T10632] loop5: partition table beyond EOD, truncated 00:03:09 executing program 2: syz_clone(0x8826000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 189.351991][T10632] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 00:03:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0600030004000000450000002500000019000d000600ad000200000000000006040000000000000000", 0x39}], 0x1) [ 189.355554][ T2560] Dev loop5: unable to read RDB block 4 [ 189.359726][ T2560] loop5: unable to read partition table [ 189.361023][ T2560] loop5: partition table beyond EOD, truncated [ 189.378000][T10651] gretap0: refused to change device tx_queue_len 00:03:09 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x112, 0x4, 0x0, 0x0) 00:03:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x68, &(0x7f0000000640)=@nat={'nat\x00', 0x1b, 0x5, 0x4a8, 0x208, 0x118, 0xffffffff, 0x118, 0x118, 0x4b8, 0x4b8, 0xffffffff, 0x4b8, 0x4b8, 0x5, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'ip6gretap0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@local, @ipv6=@private0, @gre_key, @icmp_id}}}, {{@ipv6={@empty, @mcast2, [], [], 'vlan0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv4=@remote, @icmp_id, @icmp_id}}}, {{@ipv6={@mcast1, @loopback, [], [], 'veth0_virt_wifi\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@local, @ipv4=@broadcast, @gre_key, @gre_key}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'batadv_slave_1\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) 00:03:09 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:03:09 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x20a01) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f00000000c0)=0x3f) 00:03:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x68, &(0x7f0000000640)=@nat={'nat\x00', 0x1b, 0x5, 0x4a8, 0x208, 0x118, 0xffffffff, 0x118, 0x118, 0x4b8, 0x4b8, 0xffffffff, 0x4b8, 0x4b8, 0x5, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'ip6gretap0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@local, @ipv6=@private0, @gre_key, @icmp_id}}}, {{@ipv6={@empty, @mcast2, [], [], 'vlan0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv4=@remote, @icmp_id, @icmp_id}}}, {{@ipv6={@mcast1, @loopback, [], [], 'veth0_virt_wifi\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@local, @ipv4=@broadcast, @gre_key, @gre_key}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'batadv_slave_1\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) 00:03:09 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x112, 0x4, 0x0, 0x0) 00:03:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x401c5820, &(0x7f0000000200)={'gre0\x00', 0x0}) 00:03:09 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:03:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}]}, &(0x7f00000002c0)=0x10) sendto$inet6(r0, &(0x7f0000000000)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 00:03:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x68, &(0x7f0000000640)=@nat={'nat\x00', 0x1b, 0x5, 0x4a8, 0x208, 0x118, 0xffffffff, 0x118, 0x118, 0x4b8, 0x4b8, 0xffffffff, 0x4b8, 0x4b8, 0x5, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'ip6gretap0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@local, @ipv6=@private0, @gre_key, @icmp_id}}}, {{@ipv6={@empty, @mcast2, [], [], 'vlan0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv4=@remote, @icmp_id, @icmp_id}}}, {{@ipv6={@mcast1, @loopback, [], [], 'veth0_virt_wifi\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@local, @ipv4=@broadcast, @gre_key, @gre_key}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'batadv_slave_1\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) 00:03:09 executing program 2: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000019b00)=""/102385, &(0x7f0000000000)=0x18ff1) 00:03:09 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x112, 0x4, 0x0, 0x0) 00:03:09 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:03:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc04078017fbcf2b21dd1b36f1", 0x10) 00:03:09 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x20a01) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f00000000c0)=0x3f) 00:03:09 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x112, 0x4, 0x0, 0x0) 00:03:09 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000), 0x100, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x0, 0x8, 0x0, "a65c8861421107b3e3425528a215740e80c6a988edfc6a3361a9e84c0f3aae7b"}) 00:03:09 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x20a01) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f00000000c0)=0x3f) 00:03:09 executing program 2: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000019b00)=""/102385, &(0x7f0000000000)=0x18ff1) 00:03:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) ioctl$sock_FIOSETOWN(r0, 0x8903, &(0x7f0000000040)) 00:03:10 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000), 0x100, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x0, 0x8, 0x0, "a65c8861421107b3e3425528a215740e80c6a988edfc6a3361a9e84c0f3aae7b"}) 00:03:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000001800dd8d0000000000000000020000000000fe020000000008000400", @ANYRES32=r2], 0x24}, 0x1, 0x300000000000900}, 0x0) 00:03:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) ioctl$sock_FIOSETOWN(r0, 0x8903, &(0x7f0000000040)) 00:03:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000200)) syz_open_dev$tty20(0xc, 0x4, 0x0) 00:03:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}]}, &(0x7f00000002c0)=0x10) sendto$inet6(r0, &(0x7f0000000000)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 00:03:10 executing program 2: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000019b00)=""/102385, &(0x7f0000000000)=0x18ff1) 00:03:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) ioctl$sock_FIOSETOWN(r0, 0x8903, &(0x7f0000000040)) 00:03:10 executing program 2: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000019b00)=""/102385, &(0x7f0000000000)=0x18ff1) 00:03:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000001800dd8d0000000000000000020000000000fe020000000008000400", @ANYRES32=r2], 0x24}, 0x1, 0x300000000000900}, 0x0) 00:03:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}]}, &(0x7f00000002c0)=0x10) sendto$inet6(r0, &(0x7f0000000000)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 00:03:10 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000), 0x100, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x0, 0x8, 0x0, "a65c8861421107b3e3425528a215740e80c6a988edfc6a3361a9e84c0f3aae7b"}) 00:03:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) ioctl$sock_FIOSETOWN(r0, 0x8903, &(0x7f0000000040)) 00:03:10 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000), 0x100, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x0, 0x8, 0x0, "a65c8861421107b3e3425528a215740e80c6a988edfc6a3361a9e84c0f3aae7b"}) 00:03:10 executing program 2: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0xc}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)="cc", 0xc9ed}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 00:03:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000001800dd8d0000000000000000020000000000fe020000000008000400", @ANYRES32=r2], 0x24}, 0x1, 0x300000000000900}, 0x0) 00:03:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000500)={0x3f}) [ 190.476284][T10731] EXT4-fs warning (device nvme0n1p2): verify_group_input:151: Cannot add at group 63 (only 8 groups) 00:03:11 executing program 2: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0xc}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)="cc", 0xc9ed}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 00:03:11 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x20000000) 00:03:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000001800dd8d0000000000000000020000000000fe020000000008000400", @ANYRES32=r2], 0x24}, 0x1, 0x300000000000900}, 0x0) 00:03:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000500)={0x3f}) 00:03:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}]}, &(0x7f00000002c0)=0x10) sendto$inet6(r0, &(0x7f0000000000)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) [ 191.224780][T10740] EXT4-fs warning (device nvme0n1p2): verify_group_input:151: Cannot add at group 63 (only 8 groups) 00:03:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}]}, &(0x7f00000002c0)=0x10) sendto$inet6(r0, &(0x7f0000000000)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 00:03:11 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x20000000) 00:03:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYBLOB="c0df5999ae800f8084001dcf02725a8f4749d87c943291aea7f4fe5105ddc05f1fd364e35ca93ff10182c770e5682ce2"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x11, 0x0, &(0x7f0000000040)) 00:03:11 executing program 2: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0xc}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="07842700900608233e496d5671dc71ff04291b2c1501772502bb867063f70647862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb36a933d64a25324566f7733ea93fc91c98fec268cb1e2148198e2ccf2463d2ae56c61ac436c336b2d421c6b512a600955c6ede3e5820165eabf2dda9e2294300485327a6d28f7913f19d79e5f478626bb6a607c2f5085c68749edc417da6cc4db8c605215575067836f62b0b3e0b49e8c321240c1b1b54babad07a7000c4eb99200b9d016f1554683b7b3323ab37f066b973d584345792feba5b719ec0413d1c37689ce927de538b4ac16687f6595120220e5205f79227e43a8eaa610c8c232bcb811b4a63eab1b87da214700408e830774dcd6318bec9ef28b9171b0492bddb09009a8d26f797713d81548e0c547b8aa7bcd844c2cfa69560deaa6188b576792cccdc09a1f94da4e4c4f05e4d053d6a2fcdb253dce696d6cd85a1aee740c2a84e3d63aa558d3db42531e2303c6e8cfc0b6e31950fcbf3021f708d47c05edcf3fcdd66226d99f1f132d73f698e0820c395f343e0d69042b6b06bf40b45ea6a8f52a32255f3c40d4e9fb93084421a6235116be29125e5afe2d8c418cedb2548db2fcade80c118af8a6be1e650517519721a5920f842662aad37473f2ba60f7ee8466f8dba829c3e17d3e618ef5768b1b0a8991c64f2e592e726bb4636d13fbd04ed71b031e1c1a27fe30325e521a9845ef1abae620cefb216c47a1e3b4db8cb1287006b9fed827fa5a944b8045a3397ba4208c5cb67117393b2f836e4e79196e05ebd7488fa76619ea0521982b9cb76a63bed4f0ffe48ceb4b2bbe4e590dec80eca4740027f855dad06313a2a0188932a2069fc70b8af0e4294a7b51b552ad72ccd5625fd2a971354bad2930eec5f41e0ae271224b8a9160d96965d372c65e4a0adcee1e8bb84406b6a5c5e4d6ed7ff529afdffcdbea58f43e7c39f8aa9845fc92c84aa8bc0eef238d19b2cd3dd0c6d52694c99f2f493b7064076b62d139837eda3d11e43ae52fb771c1585974bcc6e2adb24096fd3d5ac867afb9cfb6ed07cb34e227f00ed5541499d2e7e3b4f3da831a3b9c32de8be0f5b45e8248b5a2811bb452ca6dc7d56d87531347ad316e6e8c6bf887f70f455cdeae8dcfff004b0ed1b8fd63d1d5e55cbdf1541b87821f3c90f7d47e542ec75b132f5285862d3e9fd84f841e4d137e2735d5f23c87108bcaa591a14ab2ab43802ffb176453312420fe0e79af7236850104bc3e925b16fd0a57ee9959ae8ccc13c843365442bb462d86ead8a20c41e064e0ad286f4aa4c69d0046e5012cecf425b0df11c0b458e31804d8ffe98554afc69b475ca03cbe926806b276e19aa47b3e101b95ee2fd32b9f06a3fcf6f078ce694f9ed8fe03425446bcdd0e7c1f4d3e109bbe30020cb81b64bb0cdfd8a0d33e1143c4fbb7fef15d1059e1f20b394f69d482a1da5fd49508808c80c824a843698386b4d3c3885f063aa3c047624f93298040fbc706020d295cf3f363d42f21d327d91d101cc4758c67195a49c3b3002e14cf28a5b8899b7ef08b6713d89c7049ef594361b1d8a0c5838ff30a6a3f1b0f9f947c76d5f1629d3df215975b498bd33ddbc44798a9f76ba0c41e9ad565e44ebf3c333fade1d4306b1042c5e2e855f3e5fdcd64ce7fdf73b09044bec8a2f0cecbb00c6c76c85891478aa4bae6282541cff613f2b461cce115ba0b78c6f50f4593efe5c2ae558f6c0534db14d5b44416b08abe45c6ddf5c749aae8141e427a0a2f42b903ac71caa09e5098cc2c07d79145c7408415d8f937108d6becdbb38a2b3250c0fdf36297375aa3212c9bc8483e8d629c54a79ca55cdda720496753f27fd9e88e203594c1e28514e0d22b9c34c3e1f10253217abed40b09a533fad16c7b9b8e89d7dfd3b27d579bfc813ad2895543ada10f886c7c75010bc70345b727513fa3b7c6aa677a22e037e2bd7731148996f3a8c424075fd12aa8eb9d8f6a8fe7b2eb68934799f5063c58c1816caa4b400bb0914fc7300111c063e5c01910b0b01803a1a348f387542236d82bef6d926ba571ca0e7745e586eddf2334baeafd7b1149502e781ec45299c3f3cd34c3628057def3c012878123224e33828b216022dfebdc6a284e503868a1e4369af819fcfd4124d801386dbb123ce88d54712f6351c77aad6039b2f5ff3d0d1903c74043864fa9f801847ac8446280a31739e0215bce77c08c2477e9079f62225cf179da445e9f220560d995238f17e87dd4ce0f7ebe5f8941d5d130c2d6398e08bb893b5dd8e58701e41e75fd0182d3ebac8920aad7f4777b4e096eb5c5a17e440c0a5b95ca92bbaec63130bbc41d0cbfccb03eb6c1cffc8558bd255c2096a285346dd9600f33554acf62aef19d2776bd5d8a5a9f0a4976022b8ac1400e3f0a7fa227ebc0ad80187939562492154c708739f865a9803512a6213d5026b1febd0a20ce4b3a4d7d90dc5af3f5beaa06b8af1d19556655ac578f9266f5d3b393f24a2d112eee90f749e1f0a6e27ff2469f1cc21d5bcbf355168c62044fd1cc4861544a8175f640ad3c5bb6c81efa331822efb70b57f4110deebe68794211ee4a95c259b4eb519d887b6cfdee178758382f4f63c80b1f0b9f2337dd5a11a5b1fb04c3315ff942cf7f5d7da36c088a65f86529d003c8c9bf74392f9d897b53a422cb3b3f9e09f9936514ac100fecf3c9a573aae041ce3c86cce6dc2884053bc56a510791392bda454aa7dc580a3a7cf71c18dd57bec21c0eb143deb654d8b0fc642bbc7484dc9943c2102169a6aca278f0fd81b1b6b082b355443c8198284e3b01e9fff1c8df1895e9c9593f16438c7f737f2ab56c0f57eadfcd570c5b04b5218fc7d2c0cdca5c7ba5ff428b4fe541d4c8f6fe274d2a3290343f3d6944c918571e350caf2ec3cc9601cd5b71e8f22ff401024c51c592bf476f255b200962e2ed014ce551376235e8d220763f8c9c904570d6b6227c94d62e08b0c9bd3557b96c8ed227685fc54d43e4a05ca5996c4d8e3e5076f394b0c0bc7cdf972f996c45987ffb2d6a138a1772b7ffbeaa66ceddd34839051c61f9d87153f23823f9178b56eb016524ba862cdca9d147b5bda79553ade825d5a1b8ea3acf8c7cad88cd11b68625d367931b9a0296b228fd2c52da32d050d746942fb38dbb3d5e2ad75b7243f7340a8c0d4c7b156e030b6eb154ec6c47c1b6af307ea0e8916e21166572632321f8b4978ecd1f8b4029a6baba4da2dd984d245d1b6dd4a6f2a72acc4d90f480de489826130dd7b2a9ad79938ed6de65c7a56e0515d84302a8a8ee98c20ea32db20b231b9d00e03dd74b804e15c70ce8a6b169ffa79db7e24062b2dd3560502337bb03c8506a25ce77eaa06f9fb54aff0bab9545c32bb9a35a700361f46a3995ef929af7698bf16df9d8965f4d939f5dba6eb238c1089c25617568b29760ecbfef273b8070c3853a652d30da91cb00e0afa1c663589158711984cfe38869974c30e9b51333091cb0f5d72f5ddb0f3bc550b2787ff6fdfe0b90764f8ec319a2674d6e16ca2417b7a2144b5a4ad248fc4b2b8f74ed1957bd4f52f0db0ac4eb8f6dc62c51e16a803bff507359abdbd0ce1ee0fb936a4a060954c1a939b4b197b61311d079ef09e57e60f94fd796c12cf7e62e11bbdc11e04fc79736e42d6d2dcb02e705dc4e8e17addcc0902af4ebbf0a2f57db53cbe99bb0797137c903195de282ed02c37634181936e351f383fb590eb453e539b80c6935185ac40890c1ba70b5e2eb53235f3a983ce4608929d2609354f89fc22f80a0aa9fc0ea9af7f06e46d8b5f5d47dbd2efe1f2d0f4edee09f11b57c257ff5ecfe96ada3c5f37e1d766c5c85490d14f297e1ce65ae34909f04492e7cc955faabb205491a096147d0930ffa70b68055523e360328f26f28ff160cdb8b4785a22110191c9ecfd187267c1a4300e9370a41c73fe224f3a9c54493780b1a4ff96398f0a60f66e48ef4ad7183f71c0c4d6d9d1a57e19a56d9ed426cd4143de82ceb33011988ed079b52ab30300255e066a84959a10676c7b58515ff9bed194c784072af1062734f5d497f2be9b0ea1228f5a981e8d5d78da49da90b040d4e3a93b7f71360b25cf75fca36a4068748e1bc171dd40fa31d6f9c4c926a635f4ea4faf7511146bc5782606966aaab13a30d67cf182751149f678852da30d0f9b6ea5524a1f5ea01e77d7a74ac588ab2251cdbc9f4f8aa2cf367f0ad2178e66fbd7ab447aae12a7bc6cf3925fe99dcdf8ec95cf4576520b781dc12fe6d310978315d2e3d7dbc49c9be2fa40788ebd5fc02c6c7f566a64b7f4af7a96353265dc9e4c74c909b9a385966f4d7312fdcdfa8f5d0632c6db4a19ce696416a04e937d4a994e757eae59c07e5d3228254b35003eba32ed448516e9aa77b5b92c9ce7fff06a8f4f652d27971a46c621a6b2ee3c1adaf60d5cdfb381a4e4ac9ab7d7d72fcb2d6aa7e104255345f1e15dec8299c9c75735a01338d20f72d8b359803becef76d9ca6da029d0a795e6d4a652bf3880efeee074c81774b2971da03eff6d9516ac8a0c34b686aa1afbcb2befc79618a3dbb2bcd53da0075cdba0ddd975fd4e833291005f0fbf7b167922dc85b109e1381431e0fdc50f80b8592edd57f50f9dd950205e1a21cd3026cb30abe6d06dbec6c7cdb76d90c0e85a69aa1522281bcb3f4fc54ee443e76c7d9bf82e313f2dc3e277c699e079a847635780a5b724aca0ede72febba648de12fd14e3a78b29e9df82a19f4ed9c712e5b313c05e6908f6d4601d076afda5cf77eab4ea7c44c9d40f463fe8cde79f18170de9b087b113cfc7d467bd164564c2a8a99e4566d6f9eb1a8d5393700158fe84c109735cfe0ab45d9eb6fe61619d8538512730e015ffac07279973126e9087b209144c8797dd6b65381e616256a9cbf7771222c41618eb82d3539e7750ef0614acb4c901f88f31589d9d6d87c4b2a5361ad44155bf5476f2bc42cd2e758d478a1bcaf27c6c5607f025c8ff75913cb95eb631a690e3e6201204e616a4482a6eae323dadc0a9c22a7de1567ec3f45380bbde304cc76efd4bb0ac9f28475534eb973fc02f3f5dc73a862052f82f6d40c0821012589925ce3f2274ff2a8097b8464b44068c1505b967679bcc6b5d7e7ece9bd1880fc32531fe5d7bac9c5262a709239e477ecf44915a70aa7f984ec1bed047f3ec92a55714403c7c7503a3ac87cec792e072eefa623c56b6b33beb5ae7f5066a952cf6b0b25ab74841e5d2a9b20b1fe0cd83c3aae37eac0dd08d6a65410af956767766f2c6c12d13e87f363052e1e645c2dccd42948be835a9fe1c8892453b73cbcaa7c9222ccece11f86fba52d29d64a609da597e226e5f59e9a8301297c1e9881557a860df15ee14cf4bf70988e2cf90359587bc378adba5aa610db3cc1d6ae5fba9390b4c", 0x5}, {&(0x7f0000000840)="cc", 0xc9ed}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 00:03:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000500)={0x3f}) 00:03:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYBLOB="c0df5999ae800f8084001dcf02725a8f4749d87c943291aea7f4fe5105ddc05f1fd364e35ca93ff10182c770e5682ce2"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x11, 0x0, &(0x7f0000000040)) 00:03:11 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x20000000) [ 191.327567][T10754] EXT4-fs warning (device nvme0n1p2): verify_group_input:151: Cannot add at group 63 (only 8 groups) 00:03:11 executing program 2: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0xc}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)="cc", 0xc9ed}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 00:03:11 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x20000000) 00:03:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000500)={0x3f}) 00:03:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYBLOB="c0df5999ae800f8084001dcf02725a8f4749d87c943291aea7f4fe5105ddc05f1fd364e35ca93ff10182c770e5682ce2"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x11, 0x0, &(0x7f0000000040)) [ 191.383554][T10763] EXT4-fs warning (device nvme0n1p2): verify_group_input:151: Cannot add at group 63 (only 8 groups) 00:03:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r2, 0x0, 0x78) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0x9}}]}, 0x34}}, 0x0) [ 192.077422][T10767] __nla_validate_parse: 2 callbacks suppressed [ 192.077430][T10767] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:03:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}]}, &(0x7f00000002c0)=0x10) sendto$inet6(r0, &(0x7f0000000000)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 00:03:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x1f, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}]}, 0x3c}}, 0x0) 00:03:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYBLOB="c0df5999ae800f8084001dcf02725a8f4749d87c943291aea7f4fe5105ddc05f1fd364e35ca93ff10182c770e5682ce2"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x11, 0x0, &(0x7f0000000040)) 00:03:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}]}, &(0x7f00000002c0)=0x10) sendto$inet6(r0, &(0x7f0000000000)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000080)=0x90) 00:03:12 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000080)="09000100010011", 0x7) 00:03:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r2, 0x0, 0x78) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0x9}}]}, 0x34}}, 0x0) [ 192.135861][T10771] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 192.138099][T10771] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 00:03:12 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000080)="09000100010011", 0x7) [ 192.147562][T10776] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:03:12 executing program 5: syz_emit_ethernet(0x9e, &(0x7f0000000100)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x68, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "240100", 0x0, 0x0, 0x0, @mcast1, @private1, [], "810582918bb226ebfcc94994558f5925c70a7ab149cb60bab5c845219ba6a9fbc250cec02f3ccb3b4e33606603963868d45e0e5c615448d3"}}}}}}}, 0x0) 00:03:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x1f, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}]}, 0x3c}}, 0x0) 00:03:12 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000080)="09000100010011", 0x7) 00:03:12 executing program 5: syz_emit_ethernet(0x9e, &(0x7f0000000100)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x68, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "240100", 0x0, 0x0, 0x0, @mcast1, @private1, [], "810582918bb226ebfcc94994558f5925c70a7ab149cb60bab5c845219ba6a9fbc250cec02f3ccb3b4e33606603963868d45e0e5c615448d3"}}}}}}}, 0x0) 00:03:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r2, 0x0, 0x78) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0x9}}]}, 0x34}}, 0x0) [ 192.221402][T10787] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 192.224684][T10787] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. [ 192.252895][T10793] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:03:12 executing program 5: syz_emit_ethernet(0x9e, &(0x7f0000000100)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x68, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "240100", 0x0, 0x0, 0x0, @mcast1, @private1, [], "810582918bb226ebfcc94994558f5925c70a7ab149cb60bab5c845219ba6a9fbc250cec02f3ccb3b4e33606603963868d45e0e5c615448d3"}}}}}}}, 0x0) 00:03:12 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000080)="09000100010011", 0x7) 00:03:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x1f, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}]}, 0x3c}}, 0x0) 00:03:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r2, 0x0, 0x78) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0x9}}]}, 0x34}}, 0x0) 00:03:12 executing program 1: r0 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_ARPTABLES={0x5, 0x26, 0x24}]}}}]}, 0x3c}}, 0x0) [ 193.009405][T10798] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 193.014973][T10799] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:03:13 executing program 5: syz_emit_ethernet(0x9e, &(0x7f0000000100)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x68, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "240100", 0x0, 0x0, 0x0, @mcast1, @private1, [], "810582918bb226ebfcc94994558f5925c70a7ab149cb60bab5c845219ba6a9fbc250cec02f3ccb3b4e33606603963868d45e0e5c615448d3"}}}}}}}, 0x0) [ 193.035695][T10799] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 00:03:13 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840), 0x908, 0x1) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, 0xfffffffffffffffe) 00:03:13 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='shortname=mixed,shortname=mixed,shortname=win95']) 00:03:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x1f, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}]}, 0x3c}}, 0x0) 00:03:13 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840), 0x908, 0x1) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, 0xfffffffffffffffe) 00:03:13 executing program 1: r0 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_ARPTABLES={0x5, 0x26, 0x24}]}}}]}, 0x3c}}, 0x0) 00:03:13 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x3a, 0x40, 0x0, 0x0) [ 193.125295][T10811] FAT-fs (loop4): bogus number of reserved sectors [ 193.127147][T10811] FAT-fs (loop4): Can't find a valid FAT filesystem 00:03:13 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x3a, 0x40, 0x0, 0x0) 00:03:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}]}, 0x2c}}, 0x0) 00:03:13 executing program 3: r0 = semget$private(0x0, 0x4, 0x320) semctl$GETPID(r0, 0x2, 0x4, &(0x7f0000000040)) 00:03:13 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840), 0x908, 0x1) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, 0xfffffffffffffffe) 00:03:13 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='shortname=mixed,shortname=mixed,shortname=win95']) 00:03:13 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x3a, 0x40, 0x0, 0x0) 00:03:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}]}, 0x2c}}, 0x0) 00:03:13 executing program 1: r0 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_ARPTABLES={0x5, 0x26, 0x24}]}}}]}, 0x3c}}, 0x0) [ 193.212606][T10830] FAT-fs (loop4): bogus number of reserved sectors [ 193.214055][T10830] FAT-fs (loop4): Can't find a valid FAT filesystem 00:03:13 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$isdn_base(0x22, 0x3, 0x0) ppoll(&(0x7f0000000380)=[{r0}], 0x1, &(0x7f0000002140), 0x0, 0x0) 00:03:13 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x3a, 0x40, 0x0, 0x0) 00:03:13 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840), 0x908, 0x1) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, 0xfffffffffffffffe) 00:03:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}]}, 0x2c}}, 0x0) 00:03:13 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='shortname=mixed,shortname=mixed,shortname=win95']) 00:03:13 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$isdn_base(0x22, 0x3, 0x0) ppoll(&(0x7f0000000380)=[{r0}], 0x1, &(0x7f0000002140), 0x0, 0x0) 00:03:13 executing program 1: r0 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_ARPTABLES={0x5, 0x26, 0x24}]}}}]}, 0x3c}}, 0x0) 00:03:13 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x16}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {}, {0x0, 0x0, 0x0, 0x1}]}) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0xc0182101, 0x20000000) [ 193.289402][T10843] FAT-fs (loop4): bogus number of reserved sectors [ 193.290815][T10843] FAT-fs (loop4): Can't find a valid FAT filesystem 00:03:13 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201630000000a000000ff45ac0000ffffffa9000800000000000000124000ff030000000000000000000000000000f93fd505c1d71107000000008000da55aa", 0x40, 0x1c0}]) 00:03:13 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$isdn_base(0x22, 0x3, 0x0) ppoll(&(0x7f0000000380)=[{r0}], 0x1, &(0x7f0000002140), 0x0, 0x0) 00:03:13 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='shortname=mixed,shortname=mixed,shortname=win95']) [ 193.334029][T10855] loop0: detected capacity change from 0 to 1 [ 193.343378][T10856] FAT-fs (loop4): bogus number of reserved sectors [ 193.347200][T10856] FAT-fs (loop4): Can't find a valid FAT filesystem 00:03:13 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$isdn_base(0x22, 0x3, 0x0) ppoll(&(0x7f0000000380)=[{r0}], 0x1, &(0x7f0000002140), 0x0, 0x0) 00:03:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_SETPARAMS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}]}, 0x2c}}, 0x0) [ 193.377830][T10855] loop0: p1 p2 p4 < > [ 193.378799][T10855] loop0: partition table partially beyond EOD, truncated 00:03:13 executing program 1: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) write$smackfs_load(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="395c117dd5a6f44a70796de405cf409403e9d44291507be15b720f5646bcba2187da20261e80e2f533eccb20727778"], 0x34) [ 193.383286][T10855] loop0: p1 start 10 is beyond EOD, truncated [ 193.393322][T10855] loop0: p2 size 1074921472 extends beyond EOD, truncated 00:03:13 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect(r0, &(0x7f00000000c0)=@l2tp={0xa, 0xb00, @broadcast}, 0x80) 00:03:13 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000680)={0xffffffffffffffff, 0x6}, 0xc) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x9, &(0x7f0000000080)=@raw=[@call, @ldst={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x8e}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, @map_fd={0x18, 0x5}, @map_fd={0x18, 0x7, 0x1, 0x0, 0x1}], &(0x7f0000000100)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000000380)=""/251, 0x40f00, 0x5, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000600)={0x7}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000740)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0x1, 0xffffffffffffffff, 0x1, 0x1, r4]}, 0x80) syz_clone(0x68000080, 0x0, 0x0, 0x0, 0x0, 0x0) 00:03:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x8, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x0, 0x2}]}, @var={0x6, 0x0, 0x0, 0xe, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000001380)=""/164, 0x6c, 0xa4, 0x1}, 0x20) 00:03:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x3, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x1, @dev}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) [ 193.427822][T10855] loop0: p4 start 7 is beyond EOD, truncated [ 193.442242][ T2560] loop0: p1 p2 p4 < > [ 193.443258][ T2560] loop0: partition table partially beyond EOD, truncated [ 193.445236][ T2560] loop0: p1 start 10 is beyond EOD, truncated [ 193.446994][ T2560] loop0: p2 size 1074921472 extends beyond EOD, truncated 00:03:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x8, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x0, 0x2}]}, @var={0x6, 0x0, 0x0, 0xe, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000001380)=""/164, 0x6c, 0xa4, 0x1}, 0x20) [ 193.453237][ T2560] loop0: p4 start 7 is beyond EOD, truncated [ 193.652915][ T3080] udevd[3080]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 193.680206][ T3082] udevd[3082]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory 00:03:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7e0, 0x401}) 00:03:14 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x16}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {}, {0x0, 0x0, 0x0, 0x1}]}) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0xc0182101, 0x20000000) 00:03:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x3, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x1, @dev}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 00:03:14 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201630000000a000000ff45ac0000ffffffa9000800000000000000124000ff030000000000000000000000000000f93fd505c1d71107000000008000da55aa", 0x40, 0x1c0}]) 00:03:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x8, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x0, 0x2}]}, @var={0x6, 0x0, 0x0, 0xe, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000001380)=""/164, 0x6c, 0xa4, 0x1}, 0x20) [ 194.145508][T10880] loop0: detected capacity change from 0 to 1 00:03:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x8, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x2, [{0x0, 0x2}]}, @var={0x6, 0x0, 0x0, 0xe, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2}}, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000001380)=""/164, 0x6c, 0xa4, 0x1}, 0x20) 00:03:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x3, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x1, @dev}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 00:03:14 executing program 4: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000010000000000008000000008000000880000000f000000050000003412341200010000090301804900"/128, 0x80}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xfe0}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="00ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac1911eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000010000000000008000000008000000880000000f0000000500000034123412000100000903018000"/640, 0x280, 0x1600}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x19e0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1be0}, {&(0x7f0000010f00)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1de0}, {&(0x7f0000011000)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1fe0}, {&(0x7f0000011100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x21e0}, {&(0x7f0000011200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x23e0}, {&(0x7f0000011300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x25e0}, {&(0x7f0000011400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x27e0}, {&(0x7f0000011500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x29e0}, {&(0x7f0000011600)="00ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac191100ac1911", 0x200, 0x2e00}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff0000000000000000000000000a0000000b000000ffffffff00"/64, 0x40, 0x10000}, {&(0x7f0000011900)="ff0700"/32, 0x20, 0x11000}, {&(0x7f0000011a00)="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"/5856, 0x16e0, 0x12000}, {&(0x7f0000013100)="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"/480, 0x1e0, 0x14000}, {&(0x7f0000013300)="850287ae20000000658132516581325165813251000000000000000000000000c003000523b500001a0400000000000000000000070000001a04000000000000c100660069006c0065003000"/96, 0x60, 0x15000}, {&(0x7f0000013400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x16000}, {&(0x7f0000013900)='syzkallers\x00'/32, 0x20, 0x17000}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x1b000}], 0x0, &(0x7f0000013b00)) [ 194.186405][T10880] loop0: p1 p2 p4 < > [ 194.186432][T10880] loop0: partition table partially beyond EOD, truncated [ 194.186762][T10880] loop0: p1 start 10 is beyond EOD, truncated [ 194.186779][T10880] loop0: p2 size 1074921472 extends beyond EOD, truncated [ 194.187180][T10880] loop0: p4 start 7 is beyond EOD, truncated [ 194.210841][ T25] kauditd_printk_skb: 8 callbacks suppressed [ 194.210848][ T25] audit: type=1326 audit(194.190:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10886 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c00000b7 syscall=98 compat=0 ip=0xffff8fa5a824 code=0x0 [ 194.215451][T10892] loop4: detected capacity change from 0 to 432 [ 194.217417][T10892] loop4: [ 194.231142][ T3067] udevd[3067]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory 00:03:14 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) prctl$PR_SET_PTRACER(0x2, 0xffffffffffffffff) 00:03:14 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201630000000a000000ff45ac0000ffffffa9000800000000000000124000ff030000000000000000000000000000f93fd505c1d71107000000008000da55aa", 0x40, 0x1c0}]) 00:03:14 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f0000000040)) 00:03:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x3, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x1, @dev}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf9) 00:03:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7e0, 0x401}) 00:03:14 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f0000000040)) [ 194.352741][T10900] loop0: detected capacity change from 0 to 1 [ 194.364184][ T25] audit: type=1326 audit(194.350:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10902 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb9e5a824 code=0x7ffc0000 [ 194.364232][ T25] audit: type=1326 audit(194.350:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10902 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb9e5a824 code=0x7ffc0000 [ 194.364636][ T25] audit: type=1326 audit(194.350:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10902 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c00000b7 syscall=167 compat=0 ip=0xffffb9e5a824 code=0x7ffc0000 [ 194.364681][ T25] audit: type=1326 audit(194.350:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10902 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb9e5a824 code=0x7ffc0000 [ 194.367853][ T25] audit: type=1326 audit(194.350:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10902 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb9e5a824 code=0x7ffc0000 [ 194.384714][T10900] loop0: p1 p2 p4 < > [ 194.384726][T10900] loop0: partition table partially beyond EOD, truncated [ 194.384809][T10900] loop0: p1 start 10 is beyond EOD, truncated [ 194.384823][T10900] loop0: p2 size 1074921472 extends beyond EOD, truncated [ 194.388158][T10900] loop0: p4 start 7 is beyond EOD, truncated [ 194.450165][T10900] __loop_clr_fd: partition scan of loop0 failed (rc=-16) [ 194.452047][ T3082] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 194.469701][ T3082] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 194.471807][ T3082] Buffer I/O error on dev loop0p2, logical block 0, async page read [ 194.484100][ T3082] udevd[3082]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 194.563792][ T3281] Bluetooth: hci3: command 0x0406 tx timeout [ 194.564355][ T3147] Bluetooth: hci0: command 0x0406 tx timeout 00:03:15 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff010000000000001000000008", 0x45}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000000040)=ANY=[]) 00:03:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) prctl$PR_SET_PTRACER(0x2, 0xffffffffffffffff) 00:03:15 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f0000000040)) 00:03:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7e0, 0x401}) 00:03:15 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x16}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {}, {0x0, 0x0, 0x0, 0x1}]}) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0xc0182101, 0x20000000) 00:03:15 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201630000000a000000ff45ac0000ffffffa9000800000000000000124000ff030000000000000000000000000000f93fd505c1d71107000000008000da55aa", 0x40, 0x1c0}]) [ 195.035419][T10914] loop0: detected capacity change from 0 to 1 [ 195.037836][ T25] audit: type=1326 audit(195.020:263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10908 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffffb9e5a824 code=0x7ffc0000 [ 195.042808][ T25] audit: type=1326 audit(195.020:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10908 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c00000b7 syscall=167 compat=0 ip=0xffffb9e5a824 code=0x7ffc0000 00:03:15 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f0000000040)) 00:03:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) prctl$PR_SET_PTRACER(0x2, 0xffffffffffffffff) [ 195.055575][T10915] loop2: detected capacity change from 0 to 64 [ 195.063681][T10915] ntfs: (device loop2): is_boot_sector_ntfs(): Invalid end of sector marker. 00:03:15 executing program 4: syz_mount_image$hfs(&(0x7f0000000340), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f00000000c0)={[{@umask={'umask', 0x3d, 0x8cffffff}}]}) [ 195.063693][T10915] ntfs: (device loop2): parse_ntfs_boot_sector(): Mft record size (32768) exceeds the PAGE_SIZE on your system (4096). This is not supported. Sorry. 00:03:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) prctl$PR_SET_PTRACER(0x2, 0xffffffffffffffff) 00:03:15 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff010000000000001000000008", 0x45}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000000040)=ANY=[]) [ 195.106137][T10914] loop0: p1 p2 p4 < > [ 195.106149][T10914] loop0: partition table partially beyond EOD, truncated [ 195.106227][T10914] loop0: p1 start 10 is beyond EOD, truncated [ 195.106240][T10914] loop0: p2 size 1074921472 extends beyond EOD, truncated [ 195.113559][T10914] loop0: p4 start 7 is beyond EOD, truncated [ 195.127091][T10923] hfs: umask requires a value 00:03:15 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x400, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) [ 195.127119][T10923] hfs: unable to parse mount options [ 195.161326][T10927] loop2: detected capacity change from 0 to 64 00:03:15 executing program 4: syz_mount_image$hfs(&(0x7f0000000340), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f00000000c0)={[{@umask={'umask', 0x3d, 0x8cffffff}}]}) 00:03:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7e0, 0x401}) [ 195.199287][T10930] hfs: umask requires a value [ 195.200688][T10930] hfs: unable to parse mount options 00:03:15 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xc}, 'bridge0\x00'}}, 0x1e) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 00:03:15 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff010000000000001000000008", 0x45}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000000040)=ANY=[]) [ 195.268743][T10938] loop2: detected capacity change from 0 to 64 [ 195.332280][ T3067] udevd[3067]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory 00:03:15 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xc}, 'bridge0\x00'}}, 0x1e) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 00:03:15 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x16}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {}, {0x0, 0x0, 0x0, 0x1}]}) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0xc0182101, 0x20000000) 00:03:15 executing program 4: syz_mount_image$hfs(&(0x7f0000000340), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f00000000c0)={[{@umask={'umask', 0x3d, 0x8cffffff}}]}) 00:03:15 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff010000000000001000000008", 0x45}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000000040)=ANY=[]) 00:03:15 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x400, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) 00:03:15 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000180)={{0x3, 0x0, 0x1, 0x0, 0x10001}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) 00:03:15 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xc}, 'bridge0\x00'}}, 0x1e) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 00:03:15 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000180)={{0x3, 0x0, 0x1, 0x0, 0x10001}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) [ 195.914287][T10946] loop2: detected capacity change from 0 to 64 [ 195.918900][T10947] hfs: umask requires a value [ 195.918908][T10947] hfs: unable to parse mount options 00:03:15 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x400, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) 00:03:15 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xc}, 'bridge0\x00'}}, 0x1e) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 00:03:15 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000180)={{0x3, 0x0, 0x1, 0x0, 0x10001}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) 00:03:15 executing program 4: syz_mount_image$hfs(&(0x7f0000000340), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f00000000c0)={[{@umask={'umask', 0x3d, 0x8cffffff}}]}) 00:03:15 executing program 0: syz_emit_ethernet(0x3b6, &(0x7f0000000680)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x5}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0000d0", 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xa, "a78ce540b259808000000000000009493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0302"}, {0x0, 0x1, "000005000000000000000000"}, {0x3, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x0, 0xb, "17dcea46805d6309c20547c06b18901b0aeff04cdb95f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c023cfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f005"}, {0x21, 0x7, "fcf98a102ec1876d4e6fa3b20519bbaa8a029cee00b8d3485e4163ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26fb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d517eb4cdce9674a1fda018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) [ 196.012254][T10962] hfs: umask requires a value [ 196.017431][T10962] hfs: unable to parse mount options [ 196.036588][T10964] IPv6: addrconf: prefix option has invalid lifetime 00:03:16 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x70, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xfffb, 0x2}}, {0xfffffffffffffd0e, 0x2, [0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xc0000000}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0x0, 0x27}}]}, 0x70}}, 0x4000) 00:03:16 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000180)={{0x3, 0x0, 0x1, 0x0, 0x10001}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) 00:03:16 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8b2b, &(0x7f00000007c0)={'virt_wifi0\x00', @random="133c404261b8"}) 00:03:16 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x400, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) 00:03:16 executing program 0: syz_emit_ethernet(0x3b6, &(0x7f0000000680)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x5}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0000d0", 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xa, "a78ce540b259808000000000000009493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0302"}, {0x0, 0x1, "000005000000000000000000"}, {0x3, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x0, 0xb, "17dcea46805d6309c20547c06b18901b0aeff04cdb95f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c023cfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f005"}, {0x21, 0x7, "fcf98a102ec1876d4e6fa3b20519bbaa8a029cee00b8d3485e4163ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26fb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d517eb4cdce9674a1fda018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) [ 196.798920][T10973] IPv6: addrconf: prefix option has invalid lifetime 00:03:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg\x00', 0x2}) ioctl$TUNSETOWNER(r0, 0x400454de, 0xffffffffffffffff) 00:03:16 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8b2b, &(0x7f00000007c0)={'virt_wifi0\x00', @random="133c404261b8"}) 00:03:16 executing program 3: symlinkat(&(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 00:03:16 executing program 0: syz_emit_ethernet(0x3b6, &(0x7f0000000680)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x5}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0000d0", 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xa, "a78ce540b259808000000000000009493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0302"}, {0x0, 0x1, "000005000000000000000000"}, {0x3, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x0, 0xb, "17dcea46805d6309c20547c06b18901b0aeff04cdb95f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c023cfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f005"}, {0x21, 0x7, "fcf98a102ec1876d4e6fa3b20519bbaa8a029cee00b8d3485e4163ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26fb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d517eb4cdce9674a1fda018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) 00:03:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r1 = dup(r0) read$FUSE(r1, &(0x7f00000021c0)={0x2020}, 0x2020) 00:03:16 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x70, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xfffb, 0x2}}, {0xfffffffffffffd0e, 0x2, [0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xc0000000}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0x0, 0x27}}]}, 0x70}}, 0x4000) 00:03:16 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8b2b, &(0x7f00000007c0)={'virt_wifi0\x00', @random="133c404261b8"}) [ 196.878491][T10988] IPv6: addrconf: prefix option has invalid lifetime 00:03:16 executing program 3: symlinkat(&(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 00:03:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r1 = dup(r0) read$FUSE(r1, &(0x7f00000021c0)={0x2020}, 0x2020) 00:03:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg\x00', 0x2}) ioctl$TUNSETOWNER(r0, 0x400454de, 0xffffffffffffffff) 00:03:16 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x70, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xfffb, 0x2}}, {0xfffffffffffffd0e, 0x2, [0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xc0000000}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0x0, 0x27}}]}, 0x70}}, 0x4000) 00:03:16 executing program 0: syz_emit_ethernet(0x3b6, &(0x7f0000000680)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x5}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0000d0", 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xa, "a78ce540b259808000000000000009493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0302"}, {0x0, 0x1, "000005000000000000000000"}, {0x3, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x0, 0xb, "17dcea46805d6309c20547c06b18901b0aeff04cdb95f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c023cfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f005"}, {0x21, 0x7, "fcf98a102ec1876d4e6fa3b20519bbaa8a029cee00b8d3485e4163ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26fb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d517eb4cdce9674a1fda018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) 00:03:16 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8b2b, &(0x7f00000007c0)={'virt_wifi0\x00', @random="133c404261b8"}) [ 196.942647][T11001] IPv6: addrconf: prefix option has invalid lifetime 00:03:16 executing program 3: symlinkat(&(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 00:03:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r1 = dup(r0) read$FUSE(r1, &(0x7f00000021c0)={0x2020}, 0x2020) 00:03:16 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000000)=[@increfs], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x10, 0x0, &(0x7f0000000180)=[@request_death={0x40046304, 0x0, 0x40046307}], 0x0, 0x0, 0x0}) 00:03:16 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 00:03:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg\x00', 0x2}) ioctl$TUNSETOWNER(r0, 0x400454de, 0xffffffffffffffff) 00:03:16 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x70, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xfffb, 0x2}}, {0xfffffffffffffd0e, 0x2, [0x0, 0x0]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xc0000000}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0x0, 0x27}}]}, 0x70}}, 0x4000) 00:03:16 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000000)=[@increfs], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x10, 0x0, &(0x7f0000000180)=[@request_death={0x40046304, 0x0, 0x40046307}], 0x0, 0x0, 0x0}) 00:03:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') r1 = dup(r0) read$FUSE(r1, &(0x7f00000021c0)={0x2020}, 0x2020) 00:03:17 executing program 3: symlinkat(&(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 00:03:17 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000000)=[@increfs], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x10, 0x0, &(0x7f0000000180)=[@request_death={0x40046304, 0x0, 0x40046307}], 0x0, 0x0, 0x0}) 00:03:17 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x8001) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x3d7380007) 00:03:17 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x78, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc, 0x8, 0xfffffffffffffffc}]}}]}, 0xa8}}, 0x0) 00:03:17 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 00:03:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0xac2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 00:03:17 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000000)=[@increfs], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x10, 0x0, &(0x7f0000000180)=[@request_death={0x40046304, 0x0, 0x40046307}], 0x0, 0x0, 0x0}) 00:03:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg\x00', 0x2}) ioctl$TUNSETOWNER(r0, 0x400454de, 0xffffffffffffffff) 00:03:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0xac2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 00:03:17 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x78, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc, 0x8, 0xfffffffffffffffc}]}}]}, 0xa8}}, 0x0) 00:03:17 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 00:03:17 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x8001) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x3d7380007) 00:03:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x81) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x0, 0x0, 0x1ff, 0x7, 0x1, 0x2e, 0x0, 0x9, 0x200}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000240)=0xc) r3 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000340)=ANY=[], 0x18) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x60000000) 00:03:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0xac2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 00:03:17 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100), 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000280)={r1, 0x0, 0x0, 0x1000000}) 00:03:17 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x78, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc, 0x8, 0xfffffffffffffffc}]}}]}, 0xa8}}, 0x0) 00:03:17 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 00:03:17 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100), 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000280)={r1, 0x0, 0x0, 0x1000000}) 00:03:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0xac2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 00:03:17 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x8001) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x3d7380007) 00:03:17 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100), 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000280)={r1, 0x0, 0x0, 0x1000000}) 00:03:17 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x78, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc, 0x8, 0xfffffffffffffffc}]}}]}, 0xa8}}, 0x0) 00:03:17 executing program 1: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) 00:03:17 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x401c5820, &(0x7f0000000080)=@v1={0x2, @adiantum={0x2}, 0x0, @desc4}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x401c5820, &(0x7f0000000080)=@v1={0x2, @adiantum={0x2}, 0x0, @desc4}) 00:03:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x81) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x0, 0x0, 0x1ff, 0x7, 0x1, 0x2e, 0x0, 0x9, 0x200}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000240)=0xc) r3 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000340)=ANY=[], 0x18) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x60000000) 00:03:18 executing program 1: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) 00:03:18 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x8001) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x3d7380007) 00:03:18 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100), 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000280)={r1, 0x0, 0x0, 0x1000000}) 00:03:18 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x401c5820, &(0x7f0000000080)=@v1={0x2, @adiantum={0x2}, 0x0, @desc4}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x401c5820, &(0x7f0000000080)=@v1={0x2, @adiantum={0x2}, 0x0, @desc4}) 00:03:18 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="640000001900010000000000000000001d0109004d001080e1c7dcf6b2f349029ae7f8f3e98bef16d21dcc7756076bbfc55a7b2351cd12cd45cd34e314c7467b409b4ebbeeb72675a8b480544d81f21786bf5da55eed97b2c3dd2be1baf7cfa2ac"], 0x64}}, 0x0) 00:03:18 executing program 1: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) 00:03:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x81) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x0, 0x0, 0x1ff, 0x7, 0x1, 0x2e, 0x0, 0x9, 0x200}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000240)=0xc) r3 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000340)=ANY=[], 0x18) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x60000000) 00:03:18 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="640000001900010000000000000000001d0109004d001080e1c7dcf6b2f349029ae7f8f3e98bef16d21dcc7756076bbfc55a7b2351cd12cd45cd34e314c7467b409b4ebbeeb72675a8b480544d81f21786bf5da55eed97b2c3dd2be1baf7cfa2ac"], 0x64}}, 0x0) 00:03:18 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x401c5820, &(0x7f0000000080)=@v1={0x2, @adiantum={0x2}, 0x0, @desc4}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x401c5820, &(0x7f0000000080)=@v1={0x2, @adiantum={0x2}, 0x0, @desc4}) 00:03:18 executing program 1: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) 00:03:18 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="640000001900010000000000000000001d0109004d001080e1c7dcf6b2f349029ae7f8f3e98bef16d21dcc7756076bbfc55a7b2351cd12cd45cd34e314c7467b409b4ebbeeb72675a8b480544d81f21786bf5da55eed97b2c3dd2be1baf7cfa2ac"], 0x64}}, 0x0) 00:03:19 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x401c5820, &(0x7f0000000080)=@v1={0x2, @adiantum={0x2}, 0x0, @desc4}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x401c5820, &(0x7f0000000080)=@v1={0x2, @adiantum={0x2}, 0x0, @desc4}) 00:03:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="640000001900010000000000000000001d0109004d001080e1c7dcf6b2f349029ae7f8f3e98bef16d21dcc7756076bbfc55a7b2351cd12cd45cd34e314c7467b409b4ebbeeb72675a8b480544d81f21786bf5da55eed97b2c3dd2be1baf7cfa2ac"], 0x64}}, 0x0) 00:03:19 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd60db2f4000442f0020010000000000000000990000000001ff020000000000000000000000000001242065580000000000608100000086dd080088c088a8ffff1000000001000000000008"], 0x0) 00:03:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8fdfffe79a4f0ff00000000b7060000ffffffff2d6405000000000065020400010000000404000001007d60b7030000000000006a0a00fe00000000850000000c000000b7000000000000009500000000000000cac3f0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec02107f2e6ddbe1150296c6a6db4af0104000000000000e24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) 00:03:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x81) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x0, 0x0, 0x1ff, 0x7, 0x1, 0x2e, 0x0, 0x9, 0x200}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000240)=0xc) r3 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000340)=ANY=[], 0x18) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x60000000) 00:03:19 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd60db2f4000442f0020010000000000000000990000000001ff020000000000000000000000000001242065580000000000608100000086dd080088c088a8ffff1000000001000000000008"], 0x0) 00:03:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8fdfffe79a4f0ff00000000b7060000ffffffff2d6405000000000065020400010000000404000001007d60b7030000000000006a0a00fe00000000850000000c000000b7000000000000009500000000000000cac3f0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec02107f2e6ddbe1150296c6a6db4af0104000000000000e24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) 00:03:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x81) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x0, 0x0, 0x1ff, 0x7, 0x1, 0x2e, 0x0, 0x9, 0x200}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000240)=0xc) r3 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000340)=ANY=[], 0x18) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x60000000) 00:03:19 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000040)) 00:03:19 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1, 0x0, 0x0, 0xffffffff}}], 0x400000000000181, 0x9200000000000000) sendmsg(r0, &(0x7f00000019c0)={&(0x7f00000002c0)=@tipc=@name, 0x80, 0x0}, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 00:03:19 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000040)) 00:03:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8fdfffe79a4f0ff00000000b7060000ffffffff2d6405000000000065020400010000000404000001007d60b7030000000000006a0a00fe00000000850000000c000000b7000000000000009500000000000000cac3f0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec02107f2e6ddbe1150296c6a6db4af0104000000000000e24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) 00:03:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x81) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x0, 0x0, 0x1ff, 0x7, 0x1, 0x2e, 0x0, 0x9, 0x200}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000240)=0xc) r3 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000340)=ANY=[], 0x18) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x60000000) 00:03:21 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd60db2f4000442f0020010000000000000000990000000001ff020000000000000000000000000001242065580000000000608100000086dd080088c088a8ffff1000000001000000000008"], 0x0) 00:03:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8fdfffe79a4f0ff00000000b7060000ffffffff2d6405000000000065020400010000000404000001007d60b7030000000000006a0a00fe00000000850000000c000000b7000000000000009500000000000000cac3f0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec02107f2e6ddbe1150296c6a6db4af0104000000000000e24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) 00:03:21 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000040)) 00:03:21 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000040)) 00:03:21 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd60db2f4000442f0020010000000000000000990000000001ff020000000000000000000000000001242065580000000000608100000086dd080088c088a8ffff1000000001000000000008"], 0x0) 00:03:21 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0xffffffff, 0xfffffffe}, 0xc) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1'}, 0x4) 00:03:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x81) sched_setattr(0x0, &(0x7f0000000500)={0x38, 0x0, 0x0, 0x1ff, 0x7, 0x1, 0x2e, 0x0, 0x9, 0x200}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000240)=0xc) r3 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000340)=ANY=[], 0x18) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x60000000) 00:03:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) bpf$OBJ_GET_PROG(0x6, &(0x7f0000001980)={0x0, 0x0, 0x28}, 0x10) 00:03:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:21 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0xffffffff, 0xfffffffe}, 0xc) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1'}, 0x4) 00:03:22 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x1, &(0x7f0000000700)=[&(0x7f0000000440)={0x0, 0x20000000, 0x4, 0x1, 0x0, r2, &(0x7f0000000780)='!', 0x6}]) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="0a44566bd8cd7422e078875d6a98d0a2dcc0a0c7881e44e46c6bf84253a3ba4cba8183c2236313cd49babfb721c547a5caed646bac2f2ea43e134e2a05d84cd813c9e2a96e68352f95c458f6ba48078f1d10fce44d869b4a00c68ca338ff3b877cb434f502cedfe83cbfb33d5233d081ec8ee2ac10e08194f6257183be922fc7203071a2aaf87478d1420237a1516e749623929f0d60f15e536376ba41fbbce034588b60680572f0d1d76ed122dc46252cc143f0e665e3f4e3f56bc454957265bd9a029cf8c7397ca01f95bc0e6601673bb31804c34307726585260df48c32527d74e51e5f26728aaedf9f379f5960f5e6e7146eff3254aaf54eb42834e1f57595a2b0333f5ca1474e07c2447c33dbe8f62f24cd788ac18475493edb813450e917837b125ad6f850e6af93e16828a6741c6ac00a4e25cfcd498f1b857e74a4eb8dce5ffcb3999031f1da13e9e6a973134ec04795a3fe91388fb6b349e668f49bd4c4ffa71a8662916219b4a2075bbfe4892cd1080f662005c1c2030d35999c9637f4836ae5745acae8ff0d745184e58241510d780f8a9aeeccb17b9213527a1b747dd23df6b4ac2ca4bd07fb7de6bb4bf8811e5c2f99f4bbcb3cba79fc483182bb981815a1b1ba5afad464631e6eb940a5da4e73787e9e0103bc7ea59cc8d63f740131a14c3cd034e91e885bd730521ba80c1071f25e0073a44bf8e36cc23a5f433378a13d2e2be7fbb8ca204976651924ae8637b339e883f4d388e239424031e20616341a5d51cd5d574382d518e4824dcdadba86143b4de3ff8126f0be226d1e6526a2af981d11092c428bc699ea208d4d38d63ef525b8da551207397fdb7d57a52c2062182072b017141de1b70bd15c758c88c65f6acffd5b5b0846c2a779660ceef46b22336abf817a24d27c3f66839b5f2f99131898dd372a124d9e5df84b24fa7be045b92fb225a735da1be1972c706120c391ffadf231603ffbb86d38ff2c76202a0f81317a7f790dadcdca1d109e4428f52246b17f6b5822f64d36da71167df86cedf76f4405f320f70a3d6d6307a13e023d9a23985fd9c95793118674346d7977654ed14a121c1bc0b3e8672087245e0721230edc667c1fb6bcdb22b3264b7fffedb589a2899096483ba97ce5fb0ad97821d0a4528465380e086b61f632eb0ce1f89eea2d8336217f51b4085433d426d404431360be55776cbb0f80c33e807732df3d73bf9d9a8e3b1468d2ac7c73a4aa239c96bbeef3965132a02254d887e65fbeaf517e913cc331ed36c3e326163d1a3aef7df9db0601997668cc35e39813c82a440a73f12011bcc0b2abb993b99e79727d49e6656e8d9ecfb7b65c2c187ca6262361c6a7d3679aba9df764d13485874b1443f47d8caea64963011294082a9d50ed2fb08cdfaaa7dbcf782b7e8f8d8206dbc421bf9807727126b1ea364498f3ae693fe19f5b56af13df090892919c136c201a0d058c1863f136a3ff389cc510c17b1de341ca9a8d6ffd80fd019ac3fd9eeeb845202f2c5f207b1e7e169d57164855b9c3dbdf3c696124136d07a4de6be16b43352567a3e3bab0f73ccdd41255ffeb3ecb2bdf9eedd1d4332f4a7534b01b6331474880d4d07b464bd8c3b18d02fbf1faeeff70c8ae35b4eef002930dfa9a0c9350ffb72c82535a55280ac9c6d5384cf9aa3c66cc918497f51a6dbad608eee21f6085f85990983d0a51e5b41cb69ae52d60fa835045aaa0132be8b4dfdb10f521bc22b0192a4133040453c5a0a8bbb5d4c46ea25f2be5b0e79d71c4a13db6e9cb66db9f2c4804d41b9c26f96fd23c358ee9c8f57322540953224b56072af25b5c7041de560f1d4bde367eb3bba4949d9a9a86123ae62d0f4741446192e85772fb893b64c0e7c44a6e967af906b0f50e32be384027379c8dde251f549f94b16cee199da537d07ae89848da801b43bab3b65651402756cb22d17e602cdc33790ec8a5484a955bc8f487597ac9752166a405bbd7dfc9107af72b46e39d29afd2a0447e53377fd11997ab21db0f740699843a168720377e365caf88fd319dca184cadb8ffb4d288a0045b349be5ecb64561a2bdfa13336ef96aea86c48a5e405330a01c5390d482e6ccf4ebb2cf149d8b6274b2f9e6e1066004172a1a90e0db9838afafcb663bd693b2e5ca35858dcb82c05cbc87ec5cedfbb08daf55c472e250861bf357569342d90a667f3ac7fc2d4e54220444a97810ac14b0af6b043a07c1d791182635b983492f21db4a6ffee2d686238869e50b9bb73d75ec26087c0c8cb92ff25740b3995e4d771469b8474efef04d8d75f3544aaf84f02ad977948764d4c1bce36aa4198d6f22091b263d9eae96f1096fe3d8045949f189f33ec713101fea26ea043fe98b987542e33ab372058c64205e90a0e1f52d04b2c5ba7a5572ddb95f7d2b04f22e2e987c5d0f879db65718d8979da2a45cd333a5aacf96081977a9eb3dcee4afb44443ad37528c5a314d1ea08d1c3f0a36d4bdf77fc0caaeaa1eb2746a26683561b62d22f4e166192892e2ec1597f8bf6e89cd53840c8d7baea220e1b5e17df52a05017363727b0cc77ee61577a79b3de2ed364f3419a30d23701044b45ed3ba44b01804750bacf5bc959cffba86619f3331cc939fecadb5cba1edfe28952e0f70d2d99ce696dab9411aa2f7e7ca6207a3b16fc36a70e339aa5a618f6bcb0272968eba6edd95242825fe6e47cf1d50d229d4b1676aad0e9410aa1f2d6d2fcb9c4ec8e06c83faefbc2143de2367123bdb7669bd959782cf64def3a601c596611ac98d76df33e1fe340829340ba0a582d014ffacf9a9394300ab7efd60222cf96a99e42dae6e1ff1fcad1e3280ca07de5ea7e08b264a60015ffb76cc72d70ded58a1e2f59906f3c76433e4353a94a2a49f91103e2b5491ac7f66d54ae2a0e82099c4c9bd683971c2d3dd51601bf5e94f7660158bc6fdc1b2ce3d689a3aa64c29810ad7d9e91e49b72e6f97230a2a966434bf5cdb339556e6452e6b446766f55df45219fc02192cb73076285e74eb848229bffd812f6058782b3f5d0efa4d7b0d3c120931aa8b679e318ecc5ea539e3dcaf87473e2573189ce500b616957d88a09a014baffbd66990e41a3432891279cb82d9c4b50675ff067b76503535631aab9a29ee7e274eded1cd542c801bf519e1119fbab84f57c7686209c9e5177545bf0f403609c81fe6d8f2979d886c43fa3053b38b6e21ec3632011c97451d8409f169f71d226e61fdd206ec5f962b0277eee286a694ba5381493941ed44b3659994d3cd2a8c9c3bdb2f63d77eaee180428d7d6df86f6738cf7adb4b863c9ee9da9904bba4c2c3188a1ce31c5b082857e5566055c8cf58a9e9f7624d220b8d3093cbc6eaed7fcf15fc700ed711575aff5fb5cb7e206c810ea7a766d2960a1356687aad2ec171e4a1db6540a9257385a1e8b9f029485866c32e74c1a19e1113040c9d215f9f4bb4311f0d587b9cb6d11cdf28d4cbcdde4ee7831e5c8608335a1e41883b55b3609b9c4fb8489619481dffc6224e4c98b1e89831187b28b6bcebe7f78c779f5a2896e47bef8e607811b435c517e8e3f19d74752d7ae99cb7caf69c0f977f1b94f8f11bdbf35444fabaac2fc0e568d3b5b3b9f13162b1fa92615bc16492b870fc85c79c51b6516276f8e559e769a8d37a2335d67edbdbe2d4ded10e79ad26629ba6de862acb27fa7d0607a5c83840e446ca0d231ae9175ae9cddf35443ef8434a61d54b704d2b46835ca030d4325dd62918d361c27bd6e422f3f8431ff979953c88a5f3d07a84b733b2fffda5dedbc2ba876ea653aaa2a8446019d2cb69c4c7023177af7b5de358c4a93ba969415c7e3bd3e10a17653cc4c0031dc779d47bedc8d0f77b9fb39484e47d1edfa16a4839d7e3c1f4147bf7a5a41395980d0234577d433c363663a648865cf5cfc4a713bfde809cae8161f044770d8f3dd65f183392ed73dd0512951dce40dd6f68927144d09a6df1225769a47a2f1dc7da5a0e5651dc0198c2feb7de7aae5675a3753272294cdc8f05b4bf1b478d6e2a18f6a9dfdc42421bae7072786a4122cb3fcc61b2d0bc9314b92be8be3f9b8b109631305e06b52c0bf621d577f014d0572327c49fd705b45794aa8f198b37c139c4a8008763c654af912552549203733ad09c667104a3c1756dacc50af3d19bd996a99a7f857d9ff8c337c6feb16cb7fe282cbf8c975bdb60a7ddaa056352d9cf752f2b49fd0ae9dd7a263c4e1c1a027c7d45529b5a49de9f2306862b8ef8d386594f9909aabc849c5955241d192ab57d52fd2c7db0e4066bc3f70445599a60016de606b30a92b1bcbcd9dc8cfb492a6e66aa2be612e1d5f7fc61989d51285f1ef8a4e724a46c36bdaa6bed82ec972fe3e929a7a708397432b13e266d9a66954e011a158c9bc031587f9315382dfcc2334100d99b7d50b87096970d294261dd3263bee8f5aac2d86f070d70e278ecca4cf6ff05e511c0a65d6da81b68d94cd635e9dc98c1259fa2060de60d05117090a9a36d7b7aab999cd28a6c0727336312ede8f7fe0118e22aeb4094a64311fa766412d68ee04a93a1b9e2da91afcc91a1fc3c216f0aed6da74baed3242e620482ae01d3055562d16cab58500a5f41145d2275f6da8e24003cae19a7bdb9de8ef57965341253901962d846fcfd687e32fc81e716c42fae279382c8a750c9ef9543c942ca644287ec9cc921f99e9c901810a342e198f3b60a5c75aa91e67c1a6f08008841ddbe0766604b38a211929682303ce61e8024ea4589aa955886adc98f365af515daf30c376eb2b96fd78d46bc3999935a336c89f02ebe822bb5db6a1fd145c4d403b88f17b3fac670b2eb1296b3a5a7055556c21259695c248696162fc179aa1b4ec10e022ea7bacd0255937f9aa89f4d4c58bdedb54b43fde47268552f51b949a9cfbdabf6e3172853e6de9d0b0d9643349595769e98dab85282c49ce8c52301c04710a2c43cf63decaf65243d4756015b681bb680fdd1aba59d63b54e2ebedc62df32e575a95adfb2b18a79688b23ffb498d03012250f0dfaaed5353025aea7a35c8a89873b5f73adb41cc864b9f86e14624d70c917f05e47bab793958de9957cf23c94a9807b30bd7574edf66250224b887a8c02baa05cc02abd4c008339129b3109f1b04da29a9edf472991a440fcc8e586bef3308c95fcd3d6702b9f43bf41454d5fe72a1f1ac80604c93dc9e9abf9a824c6d45e65b4f39f8341799dce4eac5e9036450ba7829221fdac7ec394c0a8e9813f5aad3ad0052f5156b3dca979e9c9a8755d4be2502727d346889210a13e5391951afef1880bcbd2a9ea020c9b2946563cd40c40f6202bce9bd1d2a1bbc3e5e6b2a9d2220343fd1ff5cde1b4d27c0601b8890b6ad8d3d80075a23725bddd81c15cd1b63e0123c4ac01de7b62b1e0fe2b72eaf400a1bcc63f76316d471eb191c931d5350e83a110b89e77668cfdc47734b91c2268fbbd89ce15b50b84c423a1f27943c32739e99b046a665c966275dba2dd6449b69ec53e5cb9ade89afe4149589c7378f5f3648d748bf3d46fa53f50d1228714252a328cebe7146d81dbb2f850aad492bc0697e2760dc9c60bc76a010e85110c0076478a21b47e5fbc4f7397a319e1db642e305bb1330674d96eb4b421f0f2131d125d4cec8aef4637dce572bad633e076972c9147a48b4c67135ace6a4490e16fa4731d62864e910762f1eb58afa63031c78c375a90147ceef07cd1e8155a649f2558d67dba9d6d2e012a3af4b603cd094e4a3b2e30c65c80cf8d9b2cb840e9df91e70162b80e74be96467574ca0ac5ad52238163283c556f0865c2338d6dcc73fa330634f6e5ce68e766df2db5b7edce0d98203e1d4374e7eda3558667229ea2daeb74156cf5895c4afb460cb4037456b14d9b748ddf7b8f3d5accd3e0d8d2eca2a78056d945eb4383078cc09a3a77736ce4e91f8174fe03fdceef8df92a50c2797b0cd06c6f1ae95650e48d103fb269c0a004d62237b77257807c8954678476030d788543d84770a1533a72141c7ea919e533bc182a3306782233d1a20153fa3e9e315a856e75f760bb7f943ea2f5956243f75fdb241ddfb4c081219ebb4eb3c3e989e3d953a93d96dafe1142c29434a554a92d319747e618cbd3af5202e51d30761e81b6c2d6febf221e3147b63171ea5dbaab4cba1b0fe7dc9cb249d74bbbcd7ef11c35fade1132ee4b74dc6090cfb6f852fb01d79aa0e5ee6897b7c021c6a1e69995e0546932c56e65b2581d619fc59f9775f3e8573b3c4926b8f6a9041512788d11a6fb279941ce24fea916e6568db25f1fcd3fd1e907fb3c45ddbca37230f5b3ffd48cf9c2269ec068d0bc528aac14807636c9067c5e32f2c2f259f6502ffffdbea40ad1b6b4a1d819fccc5c77da908204781747ecb0f2245dfa2941a9dba5d11ad186ab0eb87173dda634bd5a9221143e244c793d6262c904a64ba36cdced65abdd3be06d534b649b03791f7ce41e9abdea4d2c17f14bfbee0455dfa791f241341c78ce24cb8b86a9e332787d4ac1bdc20d022ae9588e8d63c22925d5e507bf41faddc17e01d3354c597908124705d88131b2e8ce8d04d660ce4100b5288d750d996e069bca1fe21f9b84c97011dd14c95c3cd538bf619b1df241fcf286c7014f8467a7ee81b2bef1c3bc56573894dbb54efb6a2fff0302b26c7589e08993e755059ba8b94fe728f1fdcb8ab10a5133d0434973e6667c25288b6e5e2d75202aec6bc0255177a53ea7c666afa79dca738a9d20990f118075b9f1cfb8ff1e5be75b49635bcbf43cb3bf97719dae8ec5c5528fcf89a9dda8fe6c08f7f737d69ef181ad3e35cf8e46efd94358b4640de1c387e295ae38edd0d5b80287f022895ca4dd9532bece6b2bbe100a83fef98dc5af595f4f7e4747ff5d28ab372db71b7c1c423183fa8ba4d823cc05b7be8819dd669b6517bd753e83f4d407a72dcbfcd0e9b2d5daef7fa88c1618236375a50ad2baa6a5e0551e679dce352181a1f9e72f5fca8c323b945bdd92e2d424b3e75041734d099f778fcb1e6407c80e7724d52ab110b02c0c9d1d4b78df12fc443fd8dc8fe82d9f3c8da7b87fdfb11e912c97a4e61425ac7b3954cb2e7e46ed0e24cc0c961dd5c2fc619a9e5e3550ca7bc21f2adc1a85c5b9dade357f1ecfd72646b27e7ab59b1b4d63c63082907b3be4cda341c49ade8992af489d11cf285b81a34c5614284ab4bb94018009e2333aa8e4630a9f6792b44b62d9c6e9d1855ffecab30c611cf5dc1e6ec09088b83a4c2cda9e5ee080df0b5e36b9badc035d6991bfd82fbb408faac15ced6ddcc917a9249b767f8844d6458411c1a31ff84e272311ea968ed3ff02f2e0caa47b1a6e030b07984c07d71e740420a9ed47b26799feecbba4f26dcdb61c9422e940550bfafa99ef0f826d2bcb1d7862016abe81d021be29adabe2c399fb9aa2f3ac472012b26ccd4eea2957343b06ac8ad71a637b8fa209ab6d4351fae53a9af0e920c043df94eccd5c1a847cb17d13589021f1a621b457fbe02a16f0f4b9dee0e7eb9358b8afd999d47f5143d49d4aef227f5b06ecef1ed71207e3526ff82b6ec69d3e8788f6c476437fe96f0533394027cf48e3e146aed7943d872bc35de34f7fdba13e5e1c259a68aa8050a813aa734f202ad7faba9f64b16f5068b43bdfb726e5fa54a1675dcab0697fc47a4fa3dd472022cc0d317d39076ad9847e72e1965b227f3e49ad6e8e742305bdd05d0c88b5859d6cfc98cc47a566269dbc4c200615f3e995511a69d8e724f0c842c06c46b5460dca83137656aae785e8415cfb57d57265af9c1d8f126081bcb218a427b80ccfaa95b8bd3f87f58f09ac52a2a47bbff99b057576d26876fa758c8e41172dd2bd45742a30d55f1b65bafc0c7c9c785f583069caf6de080c9057238e110456c0f9e8d898918b6981011f8dd17c55caced49eed32839305ec37b45e8cc4c35aec0c8a4cac54035a941842e5d19fd298757799c4a501718bf21a024106a292626d4eb3c784119b9f5003c6cdb36e442c04ca5b0ea59efb63fe90f9e218fdd9f0864f407cf8edbe71f3fb1d3a587ccfadbf7a5acbb0713b1ca1991e25e75738ca68e1817d08fdbacfab6900242b91ed9541efd2ca469bf7acc7857185d47506fd0a735d7b542949241976cfb1252f2e490fcdef3166f993ff9a812d0af902001a4f239989c087b41de65f83af93e349a2d37ad3b59c5009465e14030ecdfc8fec2d27939af2311bc5d544b19220b12a5782deb83f0e193f57cc4631d8746e7d0736e1295128f3a48aeacf2952be3005b09de00c9a4565e07692d8355a947d072de4324f2e8f3b2f01483d31999826b4ac7bad4f6ae099225f751995f463e5f762b9671ebb79fdfc51b5080af6fae4837a4e00a76b775eaa6f1fa1479b6afe5d66ac5fd148fdc4750d6ae1e268da446ba08dc4d7c872bd6401f1dd6b226e91bcf77c085e3c115f49d05a69c4e282caa7b8a60a1fe09a2e98227a2cbaa838d6053cb56bc7cc84e6ffa81c18ee26c1b32c2ce205c8fee3b2f4fa8d983b4901c80d766a3299fd62e3339a697305ab7cda995b3cce61e3372f152841ec1d540c9f6cfe2871e7cf4e6997afac85b1c05bed03a5e017bce4b45b0903e9c60cf3538df7df9d8fa93b53856fe93f522f723470c553799c90c56fb705040ba78141f7e5e9117f4876c45884edd5059c8588fc39f9c6268038c4a462a4a5fbbecac0daaf54876ac0217a9ab6f83ec52f15a170005e57baead0e8b1570508e10d2c9808ff3a437436d93ffd02c72c703e2e1917c0c82c3a4b4c03cb91c961451e3f6e2d9d9e58ac1810831d7618f81a34c23cc14029326f16cd043e82ea3bea5c6bcb84152d140659d1a4f135cee82640f96e177c030907117a6c6a8049fd3815fa06249ba4b37c2381c0eca124e7f5abd393c6d175ccf0c5fd4a6e9e00d5338899ed03b5a5023dbe4c6ae1f1ffc192411049e6fa34adeefa3b2e6b45165f341e0b853561ea0d183d93100efe80237ab878312281d607ac8dc10f34e6840a6b6d5c2975348a15761326504c24d5ec648f5714254087bd8c53fe131461ca4cea09ab52848b2526edb91a2bf6c0287aeaac51eb720507d66522ff2f94d90ec584f6088910ee079538e43cf8db55e2f0d70a60eac90eafd82480d11ea5dd795a05a698c2961eedad5f8a79dc3ffa92129f76b8d795e24a1905fc82f11c40d68d11af282621b9a2e39a8dd146013bd3a044f55366af078f7c15adc548029ba4ed896ddb646d74e3af69d8597831e08eb4df1b7ed54b8f3b327753ebf47d50a215c461cd422483c8f2d54f010fa9b76e5afef86b1bb8aa6d4b0c5c9ee798791379ed4dea481feb37ea18b5c7c0146aed32772245cc39628ecc13e03b76c302f80ebcb50279fa2ff74139468a23f36881ee7e7119d8040f90c7e3d8f75d80624d17d881e363b4913eb02e73224c7dac1077d19cc9063f8831053eaa9ecf87ffc31140f6a0a47869e5a5660e5d53b404c34e17b4693df9d5418131c8aaabb0e15aee98594c57cfb2202f209a4529a293b37ef68a2e95fb8fe5142e974f1d3fe3a08ed169379387e96ab5d927771ca7157e9bbd2650992680105dcd6a75829e0643b5ad708e5c65ea4b04b3eeedc24bcac8152cb887f32436a11efab6dc2509fa42d3d31e8aac73e9e8e84a88d7096b9549bc4a879d8f824eb63809a253409294f359b76ac3f031e6bf74a4de018f1c666239bae7bb01c523f53efc922232415d68264872296967dd150af095a12717e7eaeeb98f48c84a70fce8063790f9c2f43db477175e1c8da911ce853042d84e7f24df59e8caca5ee93e2daa6aa18e92930b4495dc22ff6729964942d1baaccd07233dcab828c2254f719132271e9239390e2ebb74ddde7284ebb8955719f7d086cdbe7eef6d7298576fac821eae5a8b6ddf9d88a1dcb32121b6d3ce49c245dd675e8a3b2254a9998ec0d0d7d9570bf6b6db0392c5b060872e154841096351d880f71bc00e5a576b14c26f85840c93a0c424cdbbc57b1d1212e300a874921c1f9c0de14a8cf61f8ebd03eee5cc79f34a41235b6c72aebf48243250c6dae8547b6634374e0bd073f7c162d4226a26032bc154eba7964b2975a8d35f17560a5312cf124741c74774f9a30f8d5ddc891e78bafdaf4f86d16d4c1363d23708463ab1314e3bade23316c7fbf51d2a2417da5162f9112c4331eab695d457e3712bb5f880c68367dba95b61f6f6a9297e477eaec615dff2cd3222f21d90abd8bd4b12fabb278c9fd44ce1ed024ccf908cb4995a1d9da53f62532203d7079e20a46b2b069be4b13a52a81c3b5227f57d6c184945a1799e80dbc7cd137e3427df352c0c0fba04f3b7fb02aa36c9af4611ebb51333326f8f750d662a0a8b43e30acaaeaf2653431b57e95a77adf8261298f791d200c02bdf4b821f7d09f972dd165ce92109c8dce081bd0bd53f598200bb3c5d875bbf1be2a7dc68355e42c515c20f2d72cef3d680a42e8a705f17c6ce15f47b144e55a3e566cb73ba5ee18c5a1535e5f4b4c1774736ed1654bc024b6c748b48d9cea48a06a571d264fc876f9afb2bb43441b39bb3f9e844f70dabd4d0ea06a46c1361a60ef5914411397600e63ecaa65f6598b4ce6f3a967c93ef0697e268b70d0637709ea3fef1da8afed0d2ffd36503197efcf68e0a2cb10b4104b209c133fdbe11e07a8d5c511045d19b69c63818e55168de4357a99eed1d8410664efdc866451de9bf6794d9742e2182449e2ae3869a01f1ed7ee37ffe817a38c502b8243a1c05f1ccbd349c7b9864cbf45b5a3c6f395e4a6602a02bb80ccac94ab66d67dfd8e5cc6fa6321e930354a2c40a1e8d360752dbdcf00134d34a21b24b9acfa2cd37f3c191461f4c9d8243176f42a8109bb05c37ee715ceb027861cf71268f283035d71ce4bae4ac5f79ee5211475ddfc33f02dcd91276e5ca265e5b9104222fdff5969f434a4412ba9fe00aec27f559b63c25a9e8d53c063db549035ec2c8e91e1a6247045541a7e28ff6c13e9f29a3683e55731d80d714b9d5801cfbf617aeb6651290293ac0f4e246df99e72434772b7d8494485537b7b2063c7bc5e80eb6c7ab6647d01189cc910aae2fe8249a0fc3226caa8994b476c6777bf113d153c43da337a6304fd10582d58919596a6de42ad500b62c1e6550d8cdc059496073a48110b2fccb42c96e3e3640f1a87fe379779adcd8836aa8dc545db39bb3afc032c16977e150e9572c3e5f8e04bc15497ec8217a0e187ba097fa95a855af66d47a105bdc3c837091daf5fbeb3ee5ce10b132f912b89ea1c6b9ecb8fbee0e4ea4e43b835ae583b67aab430dec741ea03195fed3cc164472d4b571d166ae20e0a309a80ce00b0fb349f7641f41a31993a8bd9ee092aa7ef16c9563e4db6236c9e702710dc95b198f533b1140441a1827aa4bef6a01c689127eb7028d1bb083edc8a08b8d239389d99948f1290623ba908e6e1c606035b70ba7065f8011451151dca715fb920b4d87858f01c5484df0e63656", 0x2000, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000a3c0)="f1737118458723aa6fad9674b336ce0f0e4f9a590af9cbc892ffaeebd2c1911812584b169f9691cb3843c1544afa9da08dc0efe3e6714bb529f3285f9633156f21460f0b19504f21e4202650e68b3cd97a3824ce154a02000000000000f6077b995bb70ca4e6ee313fbd9937f0a8cd1043a853b5ec18a6add5500124870643635a47134d5f346d2ce498528b289030d689ee4f1933955547d7a1a02c16d1323328f83c6e39efa19b3a4e8e2acb7d446ec70955b9c122a881df65114e309ed9605225a19a07f6df3a52599aa974975a7598fd5d8977a4083422a83d795e95efd11e78201892c1a667576f54faa2b090f363c5c6c58d64e62332e935aeeebdf0a580617d12f4dd957d13d21eafc3987ae43c0bdb0571c290227757115432768af7581cfa8bd90a2f0c85aa43e6e7496a6a1d16636eb153961195e194707bfcced6b31cda93d1d82824bdcba11ce636211e6a2d8fd8b49abcf68e35d4b5b2be9e08570d89896359bbe3fd3fd8df8d37d6f34009635b6f14922e0e13938f591e5dfd3ee64a13d1010109afaba564256699f40d4af9acb29f57cafe956852787e5b1dc0c6dc61314cb51346926eb41a252a2a44066fb7c38772c55f0caff0da346821b1efe13669272b084972ca5eaa678896bbbd2194429e310ce954cf3de048ecf8843b82acb61bf7d1760cda8f0f8d781f207c0b81c655b52c41e8b2070a7ef45a8e1ac0070709f837b2b78ecb7c50332f1ed5c1f9a369548629b0f10457a7ea478168fed1f0c261921e19ac478eb8e9f703fb6096925b3bfa6d3d60bf712220ea5f5a6e9c33ecf653f40849eb4610ed32c7d3ee443aaa6aed33dc590d8133e71391dc45d560d7442ba325aa88eb81cdad58f16794832f214de3ac2aaba11e4fe94b8c2002f101e0ca72cf67de89f6beeabe2eca30841cb62bfcd70b3c973bd6bb3b1d5612fd02c03bea24e54edeb558d656e494f2f9753e241ba8cca7ab22a0c386fb13139db2b8b182f9449f98a745abca05a5ce4f0fd500584a975264eecae3decf0b81c9b0cb16a53be0f7cd101e75e6d355b6410c62ce731739f06141c1a0185dea457167f1f07acf137d854eedbb63e3d4812aaf8bd89dc405be6a55b08555bf6fc8f082a3a6dfc359669bb11c8245def27675f9f7843b5b930bdc7e8a086f2313f35739c29369c1380370021583af2620fc001a0f283d2ab738a936b56d9444e5e321d0277ec0528c1ca6fc17241f6de1b797f0f9bc83b47addff767926ca527d409eb23ba7f8269212f40b886d00affad255871275ac0640e2db57cd710798c29b09ac4074f69df4f172b95941e8caf60aacb9f84f71bfd9980c7dbdb0e3e06ef74bb4593b63f38859de8215e1cdea56832830e1c6c416889dbdf5a58492151876cf501884abfdafbdb8fde2d82dd77cbd20207ac9ab0d8e5976292ede3bc3358703f720a960e1cc53158b6c05a68815aecce32d51fc2abfedb2ed709eaa45193da955b7d44b6722af26f3ec6c437653b267218f8cfbaf013aae88a9a0bec88aa9916cca6e9115eaa299549eaa847ba5d9490c65037c1cc94281645ca39d6f2d2706f952c1e0cbf53389dc66d442553e894c7656512eb157e3c39144988c1e3ed27af98318d630fc0896e96d7d212ae80f9bdaaca8e558e6033414f5e8c86e4b2ebe4cdb077ef6f286f3c98a9545f5dcfd46739a745150ab762459cceb1d2e9f56e2f1e59c741c47c519da2a15a14b75f1266d023ce78e9e29782e6b616deeec488408fa53962bf412937bdf63b25c469c92867b145cb73a46f88fb81df683e979bfe15b65ed905b6c0eceff85c3d0b52efd411b3b512d897775b64ff301ba9cb2618595af4a40c95795f8993aa34f13684d7e56101fe2b9869df1d6ca3c4ef81c62323734c8dba6cf4bccfd9074147ecbb5f43b3e85cb064ce45af5b6086fc016413afce0d38f9a4e916e1fc08772f158d791d1ef86e58a6089396289767e94b4cb717dbe73693cd98620f1dda1351e40495e6d166a1d5b56054a97a40ee86b4b48cd751831352e9bbda8361eda2bd9fecd6df15ac7dd6c51723c7eeb58ffe63746dcae6851eef9473b9200f4681f8b14a36215fb6279a19335009c6b1068c042d0977ea75ad60ed06961ede6fc74f84f49d3fb72b251a8acff52d0a1e8ec8e9632b831cd24c62867eacb7ee36532c801e3567d7f2fda8768f98b981ddd583dc4e3424c59c6d2de874d3a7c2b4fbcc6e3b96503020ecea0728480ca04a2b90b183ddc88d982e8b0ad4e63ab3953aa9b81c3d69d9b20511e1cd850609b3f1d1e8dfa6e8bf90a927d453b010dca06a1b09aad8f661c56a895b15375a6a532e76486509b7c17e516c2c67b3f80d3510127252096df0fd45e0cd62d24cb7658460f674dae61e932335fddba62ee35143c1071459a8f55e42768b777237d797418b5267423bf1f0c1fc130e2b7d40a0997d26030c9f485994df68f30a910221f502f26ee500bfa54487dd6a82ae964da5b967e8eab9ffc9d4d5d0199f4f633dcd9713ec2e4484cc25dc7cd06cc3eeecf874270871854a5e96c8b424214e1202edb23ef6fe692640ece04ff9665ec050bcaa0c1ccdd96e285bae472032d9e2f889559596a357a5fb9481599013d9dc0888c33cbfa9941e9739cc342ecf9ff6f0a08d898c2df11eec9a9c994d227436156dbd07f128f1ed53ad4ea1245d43cb1191a0afd18049f86ff0f2f33a22a40e3f32a04c7b888d044f38be60e9379cff5e7cfcddd195cd465dadaaaf03123dbd3e6195d50a24a8e3479cc82f14cd92375a80594e7031789153a6f88f1f1d9df102c9247c1169159d4a724125710f6404b899e4b9dd1ad8867eed6267db02186b1583d9178845c667617b09f82203fcef74d45a7de4c04c4d131cce81aaacf12d05eb6d83facb43e102a2fae3a0985b896edb6be894c3681a594e3b3c7d543094a3fbaefc75184e1f5deb061390033d0fd6dcb0c70594b85f0b9948a4ed3f1139ba381e5a22c65a72cb061f515ebd2df85ac162266832b6665af9c04ad0e6add65a1d209bcef3f5e41c95011c31f6a4421ba939fb3c15ee9e4a8195b374dc1008c6de0fec3631b06ad559f82b4b36c2fe39cff4341a3b46b119b27a9df883eb3229f835190b3b6f7f4b7f9f7824191bf1af104a658bf2d4499c7f619bdf25aa42917599f42776933dfbdcf20db67987f11f89019985d93a93eeb6aeb8e9690c9924db1c36c34b1bd5cc6fbac54a17b98def767a5de26e64698a9778d59e50e75e3345eb7ec79db59a8f99a84603d274986e913dc4d626bd44b2fec6090f1de8fc22ebf16ef5340bb1af38b72e370e565289a6ee1de185d7f353e5b860963e998aa58044a9b1bf847233e16952342ca24f07415c0a88675b26a89782efbe22ac0af0def87aa7ed8d14fd23bdf46c2f08b0c40c4c179a282a46c0fcd50a8280c7050eb5a546c9158416e9f8c8b5e64ecf18922c73968f8dd7bbff56a3983f2502cb76fd0cb3ddbe59ddfae5e6a95d887adbd2b781b136fc5a5c19e808dc9aa84f315f5c184b9e7dd037e6db1085f922f0bbd442156b84616f033efed03c206a87c733cfc57d1202dd89dcad1787e076686b1621a8fdcc80816973771ebde777c4f7ff755b84728b51bbf652c69da3308841ee8c946ba0302f09318818c763a1d38751930d5f2debc407c7041437087322a1960795de89ddba8aaf11a082305f696be662be7653a7ed397e5dddea74932e1e6f000e2969fdfc979ef263040f3559a83a64c546c5cc585dd9a38b238819ac1ae65cc78d3e0ff7e66328503b489cb3acbc6308c13fd8477831d700650dcf909de1cf8caadb71649fb022adb5e4f7887940a076966cea00a2c21ea802455d1d6d9ce91364f69414b4d7bb30c78ffb5ed4e8f35340b53ce066e11af44ad34efa6ada894754617d0c2ab97c9e9562193bb799e42e4bad44dc445d371a1b62f358b19727f3efb868c3f73c473b000bdba882634b3ab4393c0fdcd902ef42c6f369740839dad77756c4fe2b67ee95c34d7329b77880cbd2437e2ae63385df40eb92e300632c8338688fb2be65bcfd90150c577ca23e591995a386fa59e6faa9e9dd58e250c0a0d4c81177d0e7337c3b6be151644a8ec5c71f888c21373876e673ddb8397839ab7d83111b4c9fac9a416105cef6d7bbbcc149c1a72f1a568739aeff4d43aa70ea4707cbab6dfa37a693a74a462e26693e6a6fe398711984e1d287469fcaacbaff0db800b94a450e6624f1680e3c8553bb4273b901d895aface688bc12e1350aed78df83b153c61586dbaa53f9108fd00069e593f613823284d42121cde40d7aadd98500cbab00cf593075cedfae93ebd19e0246beed22f0988886a77b49e50c71b0838819b4e1ef89eb1634b8c020856955578ebbc94bfde7c8b409576bdce4153d4146bd29b66fb639c8a2c6b2d5d04e9605e25c6fc5edad73f870128915a00ae9ab0f170e0917ce627ee1ccce3c55332c368417ca9784d6acb3adcfddf8b62f05f628ca044a0e9c18ba0b2f5b46c76787418ad81f60c6a50d7402abc68cb6458a8bd460b8cfac86d6a31ad5a00210d49234313a093bd4ac39c1c5a9562c4fc33c66f7729ae41d84273c3f71049fe380cb6615ea5cc578867fc10c4e5b041291cb3a6a1c3a28c0f839aa356875ea064ab5c057c588642b23466c4835b89d3aab81de754428b138278c5caa627e5aa3e797ea27c2da530314b65dd35bb8c1f8d265a2b71e6a1dfa7093d75b907e9d35b1be90fa7934b93cc2d8e5811f421774e6e66182483867d15ff0f47b933b8a18815a099593f443d1d2a9827a49fea6b598b76a0d1ea3aac5e9791c8ad36db3d9d936e977e819fd4beeb1dbe2ea06a9156c99f124bf7fb93d48142fdd65486ec4987284210f0d9a194f87bbad0b8277da0fc016f4393ddc6e66ba19cb8f5df4e5dfeb2e12ceba9fba5670b3fbfd3670b2f59ca3ac02214cb800082b1329f3d4f216e2c4f328b9d35b0407f4e478f93e3b6103dc71527a095fc9f7858ff32616b0e3eb8cd1893690a00a9738e78902e6c44d42816bb5bfb00aceda90b2665c21dba51b6576e66dbda31abec2fc651f2959b1afa8a36217d8c928061e6c1fe11c8d3b561eb48fb419bad1094fea3cd5897abe8142425e3f4a40086d2cee919f1227eecc8a67a5ca6aeca58112c25fa0b637f2066ac53094b3ad1248686228ddda88539afe18ea4194335e601097c4c86a358a6ccf033cca09873704f694b31a8c126ac428acfdfb7d90f5fc1d8749322c73f1d9b9314ab57d4043083a825fe162c66015a273640f1b79d26f3a3c4494fdffdf7aea4510d7d25e2cd55280ca3b2bb3df2c20cb6699a61364c3b5faf122a9f4080d0b9f0772b86f73be13244fbfc095c2a29ea490b340ae6d3dfa31468fdc5c4b6fcffd9a58e32786ada21e978b23bb568173cb74f1846c4480903a0892abf5080c12e811da8b41ca46ee43f0f4f2aa1527b582f037906f48f9025cc71403be4875b03afea87501f48b3eb86016dbc4307ed907dac26a7d8674a552a73ec9cda9cd41de8057028269022b8540ba54adcfec3e3daf83a7d853602bc41aeac6bcee06421c82f83c14c725cbb10661fe1bf41b574837f5f6cc502c8605d6ca8f7308dc4660e565dccd81fa77b0c2c35aadddfb6f5d259e874ff9d5827480f6a70b7dca12c1170ec504e2fefa0d9a087ec736c8f2c26f1e23b11008b84c976350884dd050d03b2fd6ee3784a12b336fe742768c2e0a9c918c07f73f5b2eb6b789c055d9a6d7d27d11b76876f9798f4b65ac4769729eb82a0339a84aa9af45083e19580a2d85ecb1a994747fa3ca3ddd84b2d7cd0f3ba1e5258f59bf3b573d2f3063bdf1a9080d09875a56ce890572ddd4e799d54749619f587f992d72b7bb56eb2906b1ea8eb78add294817271baec90a6ed91f34283c3e0a1d313c0e90947a04164d688fa045884ccfee71cc3ba53767f2030ccad1c09cb31d1e071008869fdcacad466db57782360f398d0b17a4f8e27e3f8333ec3b4042824ea4ccc76178fb5cb438c0aff1e93ba9986237ab426b7eda966be2fd02ab3213750396cec5f44df923f5cc3f9c68955ab606ad7b572375bb4c668d4edba8c0ccea550bea5d5fd3e92c2fcd78c019e1df0021c1bb00198df9d6084d0ad6fde6f426a2b34e1e7d4b352721be93668a88300f0acb63da70bc1d3588c5942f92d50e583a6a94ece7d18cbfe35c06ae6a54a94d6cd37b16fdc4f3065c9639cb5db7f498510fcf855f3a104769c2d19244b6ef2d4b3c0a42ef0241aa8a8d6f804bf711a9d8512fae4abe127aec074602b78fc4642f7fff959714293df2fb8fd7e5e785c8f0de835fa8e5a067b347c98a359ea7985cbf802f62540d2b764e3877e1ffcc73dedfa2567eb68c3b8151b4434dd2bb947a2a0d71c626cb38e266702399c19f09b426528609186d00e87865f53ebff94930c49d20c41032148b3df4259324f5773c1c8435e6968e9792d762a4a87642c75215cebdb80da1d48b8cf3075769dbb482a642b1a714fbc3e8c96419a090000000a04d468d4471fe19f41da18a3b9838c74762d72af909fd965900b3f6811c830955ae04d42a4808edfdf8983a624be8988b8a32a0ce2adcbd2478a6ed05207b91da8f1afb0b7189c9f87b0ba58e5f29d6ea811280f86a4bc8106a2129d07b915da29f0d230d95df7a27a93b2836d973af86bd2ec5fad21ad70af8896f404e5441f6416124908f85befca958e2b537d50b047ad70a8b5acf160505c3450b37e3aafa8e6b50dd8fab7fb98df24d6b13e7930abe7785dc6433c882bbf87069a000d5ffcb99ee0b1b79cbba4902b85bde0069394b2cfd70bd887230b5866ba25e728253b17d2854d601cb7f12b2f72ac4f784298747b904b1eaa52b7edc42f0f23dec2de8ae3091bb57b6e5dc1f4bbf67ed79ef764184867877ca49907646e4f1aee642ae865ce645707ae524b974c36b719ef3b30dd8bd4677d656be027a09727daa538ba3b0aa942329b80b769de13bc32edff90c562022a3385d5ef583d59d59f53ac4f1deae3de3016c300cf62838a60bf29f76debfcd893b80c6138fd17436471a9dbae3b8f12ea110d6464153d89f54117ba0ab44d7f948909efe0fc1e28301155759e94c35e54c758551ca66b51044ca98d92963586ba2c5bc358201cf33578290459baf1a672f486aa1eff62290df694f747f9e72ceb185448ea16fe43acfe958bd810a9c33d6baa8977628163d5224aa2023b49057638fc25095a2cf3f1191ab5d6e744da451255f08add20aa6544eb3f1b69d92a3d02ceb1adf4508a8a217004a51c69af3b5ce7f33ab3c6c2dbb6a78952cdb8dd857dd99dd2fc78acd876da17b1b8a91d1f4c96e156c55bdf513ed0522c8bc7e8cfc8dd1a76977c45c636c168650d82e3ca7560ee9312c1e54a15811fffad89bc44c0210368e12bb320ba9f763a116c8ab7724190075cbba1cc1d15d4e790e95be4329c7c35b61cf6a69e32c66ac2cdea1e1c39c347c5efbb96d9237d85243880df5b696bf2235f802c2d3d7cbd6cf42d2834bf0d47c5b856eca14a166306db9e17217d1c9e22e5a748720da74050f1421cb6ade2733d934ff3f4ac06348ebd9b248dc8dfda2be1bb137d09ffb0da3500000e1820fcba98a5249c0192129d2a806371d2dcf624dd2e0962fd8920cd2176e5e292fa366ad5571d1fd440dbb0f4f1d246b44dad609aeee816cd7a0e9f2dd49476a908107f4bf1ee71ea55a8fcd75470d63a5a1066e83aa230c9b35c484142572c89d2d66d1554e3be9adab0cc94ff88637dc45de22caf4974fee6ee6305906a970bb96f9f9845a25ceb7c020e78e9f0235369309e84954604d751de90d31bf764e9065a48724ee3a62ef8296ced0170f40c9201a09b8e0f4329416868036996a35b39ce75aebf3f5525aa68b94487e53596f70b5e091dc8957cf952f319c6b02485e132dbacdae8602c185c8ecf86cc26a58dde9265c46149694a9bf7ec12627ce2e485457de508bc0b9b96e560ef2d5cd2704118aece1e4ea15b4c04449c75e91bf0dc594eeb249e5a458307fa0d8e3a2a7c1035ad8155b3aaac508574325d7dd02bb02ec4701132b8cfb558a5a30c919cb2633c733c0b0826c13cecd71c66c6c7c43831104e7f8e70e51d36727e4426dd36c726f7a07653c240f71a7bcf5b6f56b77824a50765f1fd50b3a6408a0e4334deb5c84b71bb7c739c35ac2c98358604aa2f8c7ed6d4165704dca679a2e3d47f609dd78d3885a50e9305ac50b776d0e29fa4c286e6a4906328eef1244729b8a6c41afa29ce7adecc5fbcd443fcfa27c59d54c6ffd53ade6a63893b4efdf94ca0bb974ed253781b2697da2979eea306e9ed53ce4efc9d85c7ee6ed378cc6ecce8d508e5c6a9134539c8088a138924ec6a1935f96f9a6f6864056128a35bbef306b913c100965e32459b96754a16c33c1c9eb9a385a17601badf3a0e2098bf255cab5791ead7ee1a3268aaeb59a6b225b1986dfbe297d90d9b395f676d3a8e38a2bde9165f1ab17c1890b23eac5760d62014a19c7e15bf4b939ef1ec0b4e160fbc031813138d1d336c0cefe17bd501b84b455d01ba3ae2a6d21b990c009c6e6fe1151017c721079dcab44c1de8d0cf6ca655cdb32c70f72080be5f99abd81af3954082d072d05aa277528cf4828ede3572f663b23fcc2a655bce6e35bd341f4d91f63cd95c46da122f49f45c564562e252fb03099db6f9a7134f03c82ae9e2af98ea8def5d5d40c7c62f56723d0f6fca05b64bb6a406fe38f0a1824c12f8bebae475773f163830eb61b6f97bee538044d53895bf9ce8f68b4aa12a66fb163d68cafa301f67e6ebdf4c55d627208315a20ae2f0d477f394f9b6c94e0adb86028595f3b11cca00e57b68e73da304e324a9297f17370184b80bc29b98ac4b3b918b5330494e1ed3c96af7e423651e69cce63b6c32dd8324c0d6022165958588669d6aae81d03ec64308680e087029676235341947216646af7783e7eabe9c2df6ada36d7cc453a2c3b96078d9db69064771ab0d6428d8d8c258f32bf9cc7e90d1131328bfae23fa499d02907b9acdf2bb24f8c083baaf305c31160cef6eff3a1ae243f0d29143235b073a19fc547fa0bac54f3dad14d501eea3f0b5207bb966c7168e1fb175841fe4ca98ad75c6480d208458383b771450179a4febf14779e7a021ff6d87681215041d2225caa3549f1c26551ec97e1b056bb2cebb294ff48f4ffd7812c7b77d8a38cec1be54629400736c9ecbec21b639694980ca10e1ffc2d72b633c4117ce5fb7fea75810e2c30f78ae290cd4cef094d5834932f244fdde8e299192fe1db4713ff23ead0cbe3b38ad1836d8aa646818d3de42c77676abb79f05f31d2fa63c17c3c70835269716fd0417c1440afada13ed57575165e42a7f160475c32177b6f50b2e65e20c74a27f481d5871297ae805a11bb99b9c7b373c629c3a08d84adbb6ce26e66329d83ecfa6c03710a3ff013a43dcc69ab3a72c99944f05d20e20e530a465f57ca9a309989c3a0df1d1f041af84409906e333fa685ab17b941297bdef6346e34448478ddbcaf31c0376251e0cbd186d26edf58c364eb511e30d26dc5ccd32e1252d665e645954b4c3c96cbd7cc3296f440b665a53bb57e1160a025ae725ca007945fe347f06ac64f9fcdd00c5eb01a0d1bf0cf9007742a9592c3cb5db7421d9205a13c71281990b82667510496af5bc8db8e7453ebd430be8f474644e943cc6806b7a59d060c8840a54312bf5238562a1e272d3a88857480a9328cea37de53b7bb7844ef6655171a8a1a49c76cb0e50cb7892fc081db3cbda4268402b0e092ac10cc5e39a7297b6812a3e918a2e510ed021c605357c4a2eb3d5f7a1c5f3a4559f761cae740b3f5d6afae6f9a7899791ef492733dbabaf62cca0f4eb8b4d87d015a1b126b58d5371fe4fc1c81a217a53d3b24881a7bd0de3ef94b9487a14f831697a6c9547fc9df2bff8e228caffbde702a0e7cd267be77365394e8ba2475bd6e50a54737bd713901d8d1f53718275b6f1c1bee6d5a00519ec610ff305e20d276b7413ab1527cd6072d84842218d43dd026f4ea31610faacd33ae4ff49172cb410ef4ce8b8ab5b0ef70aabaecd981506d6616b3c30fcc405c5222291e2f3cbde7383a6814b56b1641cd983bda427c6182ebfb462dd20f7e46fc55516db690abc5c8ab4caaa21548c763eaa80140a51d1a031b87c829f65b4e628665655513787346837c3094d3d8e38aeaf0a8f1d4bf6ba84a09bc47980037ee2b0dc05d6ef7a9d63eba77cf803218b4689fa8ca706236d91d8ed8852c75c4a492a77964107dd7cabf1172868f51e87ee96f38c56da92e511a7062997026f01e0dd13cc30f53a90a5aa7f696088d945557afd10e3e062ba1804bcce2c52a8a2b54b0eb7b865b9fe394f9ab0c8bd0890117f1bb01d4f331560014afaca39b16d98b4a40f536f690a69ceb2fc6bc4bd7540f760c3738770c0764a9fa3108c7119fa6492d498988e4bd496eb42dd60bd01a323e77ce4949c9d7f7da7f98dff0b90598e5e32c600e7724287c6e4762b7a4be4d69f80d125987444cff287ed2c3c80eba2f91450d0d13d1b9189dd4b24700917545c7adbb4d86aa63be04c61954821617c53877458c7ad3ed2970116ea28a4237e27a81426baf32f60f4c430c4dd63f387b50996d1c7303374725f2008498688dbb5a6e84fd8fe42b027937296a9f37e8f5be730ac7a0902bf1b1169f56c6ae7d9849c64c10783b7d9852a19c255793a41064a97b4f5036b3eba49219e51f7647d652f310b386c47bbf758beacac9d4a5afa2fa84fb9ae82f6484698bdf8a950c07fa4cd3a720af136f52de4df29f7c3cb9aa71f4a6c7b14eac577b6a0aaff394ed5144a4f89500abb6b8b48f64c1f119628ca8a0cff11b12b92cec6ed71e3d99bafec75a30357c1e59ed6de22ffb42fe420b6ad863587c02d889de3fc24462c9a70912956a633a857c185a151e9922ca9365045ba275c10278736fdc5b221a41f207a4e8c878761a1afb7f9fa59eefa395a91b2d08344a7fa0a1518bc3a1b0d749bbf5a6772ffe8b0f612c5d4ee72eddf3007dd6f83403606ba74d101cf57a3881f78332666fea99e8394926c734f1bc3de5a8bdf5f486e5e557d2e3a4e9c0334cdad51ba2186dc58c70c117ee99a22dc14a7370e88e45d5ee35f4ddc349b333de6510a3b34ca558920e04808bed886638db09a07ca17b4709f56b6bd247f71c1dc7d888104857fd1b9f2c95f43604b48058e7a044dc3a0a46c344951865e9f2c47451abe215f12fb255d08775b0a977dab035cdfad6c2574e10a9b9c983fac90a7933d1e46acd260d0982a54151faabe6e0829b8a27bc9939a9fe65f538db514261be4e257a7d9b820143608560bb00351e67b35ffc90f288526e373453ec499ba2cb64b44c8149a81f742553d25be0689eb8f2ca48d90728e423636de06c64a5a0bbbb5da2a7c17521c09192230d3f61093d1fbd3a4d100", 0x2000, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x18, 0x0, 0x0, {0x3}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000f80)={&(0x7f0000000240)={0x50, 0xffffffffffffffda}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:03:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) bpf$OBJ_GET_PROG(0x6, &(0x7f0000001980)={0x0, 0x0, 0x28}, 0x10) 00:03:22 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0xffffffff, 0xfffffffe}, 0xc) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1'}, 0x4) 00:03:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:22 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@mcast1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 00:03:22 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@mcast1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 00:03:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) bpf$OBJ_GET_PROG(0x6, &(0x7f0000001980)={0x0, 0x0, 0x28}, 0x10) 00:03:22 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0xffffffff, 0xfffffffe}, 0xc) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1'}, 0x4) 00:03:22 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 00:03:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:25 executing program 1: r0 = syz_clone(0x0, 0x0, 0x38, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001100), 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 00:03:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) bpf$OBJ_GET_PROG(0x6, &(0x7f0000001980)={0x0, 0x0, 0x28}, 0x10) 00:03:25 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@mcast1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 00:03:25 executing program 5: r0 = socket(0x2, 0x803, 0x1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r1 = dup(r0) write$binfmt_aout(r1, &(0x7f0000000140)={{0x5}}, 0x20) 00:03:25 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 00:03:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 00:03:25 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 00:03:25 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 00:03:25 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@mcast1}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 00:03:25 executing program 5: r0 = socket(0x2, 0x803, 0x1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r1 = dup(r0) write$binfmt_aout(r1, &(0x7f0000000140)={{0x5}}, 0x20) 00:03:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 00:03:25 executing program 3: mprotect(&(0x7f0000fe1000/0x10000)=nil, 0x10000, 0x0) munlock(&(0x7f0000fe1000/0x7000)=nil, 0x7000) 00:03:25 executing program 1: r0 = syz_clone(0x0, 0x0, 0x38, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001100), 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 00:03:25 executing program 5: r0 = socket(0x2, 0x803, 0x1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r1 = dup(r0) write$binfmt_aout(r1, &(0x7f0000000140)={{0x5}}, 0x20) 00:03:25 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x10d, 0x6, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0xe8, 0x0, 0x1b8, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "41440ef3fa4000de94f8fa50c21256dfa0b1f0ef046c086bbae3e78efe00"}}}, {{@ipv6={@dev, @dev, [], [], 'pim6reg1\x00', 'rose0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@local, @dev, [], [], 'bridge_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 00:03:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg$unix(r0, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="94ad9549", 0xad94}], 0x1}}], 0x1, 0x0) 00:03:25 executing program 0: setresuid(0x0, 0xee00, 0x0) syslog(0x0, 0x0, 0x0) 00:03:25 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x30, &(0x7f0000000040)={@broadcast, @empty}, &(0x7f0000000100)=0x2000) 00:03:25 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x10d, 0x6, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0xe8, 0x0, 0x1b8, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "41440ef3fa4000de94f8fa50c21256dfa0b1f0ef046c086bbae3e78efe00"}}}, {{@ipv6={@dev, @dev, [], [], 'pim6reg1\x00', 'rose0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@local, @dev, [], [], 'bridge_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 00:03:25 executing program 5: r0 = socket(0x2, 0x803, 0x1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r1 = dup(r0) write$binfmt_aout(r1, &(0x7f0000000140)={{0x5}}, 0x20) 00:03:25 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x30, &(0x7f0000000040)={@broadcast, @empty}, &(0x7f0000000100)=0x2000) 00:03:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg$unix(r0, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="94ad9549", 0xad94}], 0x1}}], 0x1, 0x0) 00:03:25 executing program 0: setresuid(0x0, 0xee00, 0x0) syslog(0x0, 0x0, 0x0) 00:03:25 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x10d, 0x6, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0xe8, 0x0, 0x1b8, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "41440ef3fa4000de94f8fa50c21256dfa0b1f0ef046c086bbae3e78efe00"}}}, {{@ipv6={@dev, @dev, [], [], 'pim6reg1\x00', 'rose0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@local, @dev, [], [], 'bridge_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 00:03:25 executing program 1: r0 = syz_clone(0x0, 0x0, 0x38, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001100), 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 00:03:25 executing program 0: setresuid(0x0, 0xee00, 0x0) syslog(0x0, 0x0, 0x0) 00:03:25 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x30, &(0x7f0000000040)={@broadcast, @empty}, &(0x7f0000000100)=0x2000) 00:03:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg$unix(r0, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="94ad9549", 0xad94}], 0x1}}], 0x1, 0x0) 00:03:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg$unix(r0, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="94ad9549", 0xad94}], 0x1}}], 0x1, 0x0) 00:03:25 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x10d, 0x6, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0xe8, 0x0, 0x1b8, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "41440ef3fa4000de94f8fa50c21256dfa0b1f0ef046c086bbae3e78efe00"}}}, {{@ipv6={@dev, @dev, [], [], 'pim6reg1\x00', 'rose0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@local, @dev, [], [], 'bridge_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 00:03:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg$unix(r0, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="94ad9549", 0xad94}], 0x1}}], 0x1, 0x0) 00:03:25 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x30, &(0x7f0000000040)={@broadcast, @empty}, &(0x7f0000000100)=0x2000) 00:03:25 executing program 0: setresuid(0x0, 0xee00, 0x0) syslog(0x0, 0x0, 0x0) 00:03:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg$unix(r0, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="94ad9549", 0xad94}], 0x1}}], 0x1, 0x0) 00:03:25 executing program 4: r0 = syz_clone(0x0, 0x0, 0x38, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001100), 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 00:03:25 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x3fffffff]}}], 0xffc8) 00:03:25 executing program 1: r0 = syz_clone(0x0, 0x0, 0x38, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001100), 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 00:03:25 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\xff\x00l\x1e\xa0<.\x00\x8eO4._\x14zC\x8a\xe8\xe0u\xe0\xff\xf1\xb2\xfd\xf6nz\x05-\xe2\xc7\xd3\x06M^\x01ox\x14\t\xe9Q1\x1dK\x9a\x045\xd37\xb22\xfdD(\xd2\xdd\xa0\xff\x0f\x00\x00\x00\x00\a\x00\x00\x00\xb4\xa5\xfd\xf4NR\xd0\x94\xc6\x92\x9b\x00\x00v\n\xd8?]k\x14N\x18\xf4\xc2j\xed6g\xfd\xd2\xd4\xe3\x1f\xa6 \xa0\x8d\xb5\x9aE<2`]<\x8cR\xd69\x0fO\xbf\xc3\xbd\xb0\x96\x90\x91k\x86\x1a\x10\xd2\xf5\x8b\xfc\xf4\xd0[\x12\xf5+\x1aS\x02/Yx\xf2jJb\x97\x9c/\x1f5i\xc6\xd0\xc0\x9a\xff\xc3\xe7\xbf\xbf\xdb\x85\xb4U\xd5\xac\xccB=\x8f\xfd\x95\x0f\xcd\x03}\xfcaq!\xd6\xcd\xe5P\xe6\x87\xf9W\xc3\xb3\x9f=\xb2\x9f\xd0\x1epe\xb1X\xae\xad\xdf\xcc\xe4\xa7C\xb8\xc1pC\x88\xb7\xac\x89,f\xe3\xf0/}\xcf\xad\xa9\xe3\x9dklT\xee&\xa5\xf3\xd5\x03\xf7\xf6\xf61\x00TAp}\\b\x8d\xff\r\'\x9a&\x8b3E\xf4\xb7\xceU\x89\xeb\xef*DY]w\xef\'\xc5V\xd9\xff\x12\x95\xf2\xc8\xab\xa1\xb6\x00\v\x80p\xaf\xf4', 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000003, 0x4d091, r0, 0x0) pread64(r0, &(0x7f0000000140)=""/158, 0x9e, 0x0) 00:03:25 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 00:03:25 executing program 4: r0 = syz_clone(0x0, 0x0, 0x38, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001100), 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 00:03:25 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x3fffffff]}}], 0xffc8) 00:03:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg$unix(r0, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="94ad9549", 0xad94}], 0x1}}], 0x1, 0x0) 00:03:25 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 00:03:25 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x3fffffff]}}], 0xffc8) 00:03:25 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\xff\x00l\x1e\xa0<.\x00\x8eO4._\x14zC\x8a\xe8\xe0u\xe0\xff\xf1\xb2\xfd\xf6nz\x05-\xe2\xc7\xd3\x06M^\x01ox\x14\t\xe9Q1\x1dK\x9a\x045\xd37\xb22\xfdD(\xd2\xdd\xa0\xff\x0f\x00\x00\x00\x00\a\x00\x00\x00\xb4\xa5\xfd\xf4NR\xd0\x94\xc6\x92\x9b\x00\x00v\n\xd8?]k\x14N\x18\xf4\xc2j\xed6g\xfd\xd2\xd4\xe3\x1f\xa6 \xa0\x8d\xb5\x9aE<2`]<\x8cR\xd69\x0fO\xbf\xc3\xbd\xb0\x96\x90\x91k\x86\x1a\x10\xd2\xf5\x8b\xfc\xf4\xd0[\x12\xf5+\x1aS\x02/Yx\xf2jJb\x97\x9c/\x1f5i\xc6\xd0\xc0\x9a\xff\xc3\xe7\xbf\xbf\xdb\x85\xb4U\xd5\xac\xccB=\x8f\xfd\x95\x0f\xcd\x03}\xfcaq!\xd6\xcd\xe5P\xe6\x87\xf9W\xc3\xb3\x9f=\xb2\x9f\xd0\x1epe\xb1X\xae\xad\xdf\xcc\xe4\xa7C\xb8\xc1pC\x88\xb7\xac\x89,f\xe3\xf0/}\xcf\xad\xa9\xe3\x9dklT\xee&\xa5\xf3\xd5\x03\xf7\xf6\xf61\x00TAp}\\b\x8d\xff\r\'\x9a&\x8b3E\xf4\xb7\xceU\x89\xeb\xef*DY]w\xef\'\xc5V\xd9\xff\x12\x95\xf2\xc8\xab\xa1\xb6\x00\v\x80p\xaf\xf4', 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000003, 0x4d091, r0, 0x0) pread64(r0, &(0x7f0000000140)=""/158, 0x9e, 0x0) 00:03:25 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x3fffffff]}}], 0xffc8) 00:03:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000080)=0x35) 00:03:25 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 00:03:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000080)=0x35) 00:03:25 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\xff\x00l\x1e\xa0<.\x00\x8eO4._\x14zC\x8a\xe8\xe0u\xe0\xff\xf1\xb2\xfd\xf6nz\x05-\xe2\xc7\xd3\x06M^\x01ox\x14\t\xe9Q1\x1dK\x9a\x045\xd37\xb22\xfdD(\xd2\xdd\xa0\xff\x0f\x00\x00\x00\x00\a\x00\x00\x00\xb4\xa5\xfd\xf4NR\xd0\x94\xc6\x92\x9b\x00\x00v\n\xd8?]k\x14N\x18\xf4\xc2j\xed6g\xfd\xd2\xd4\xe3\x1f\xa6 \xa0\x8d\xb5\x9aE<2`]<\x8cR\xd69\x0fO\xbf\xc3\xbd\xb0\x96\x90\x91k\x86\x1a\x10\xd2\xf5\x8b\xfc\xf4\xd0[\x12\xf5+\x1aS\x02/Yx\xf2jJb\x97\x9c/\x1f5i\xc6\xd0\xc0\x9a\xff\xc3\xe7\xbf\xbf\xdb\x85\xb4U\xd5\xac\xccB=\x8f\xfd\x95\x0f\xcd\x03}\xfcaq!\xd6\xcd\xe5P\xe6\x87\xf9W\xc3\xb3\x9f=\xb2\x9f\xd0\x1epe\xb1X\xae\xad\xdf\xcc\xe4\xa7C\xb8\xc1pC\x88\xb7\xac\x89,f\xe3\xf0/}\xcf\xad\xa9\xe3\x9dklT\xee&\xa5\xf3\xd5\x03\xf7\xf6\xf61\x00TAp}\\b\x8d\xff\r\'\x9a&\x8b3E\xf4\xb7\xceU\x89\xeb\xef*DY]w\xef\'\xc5V\xd9\xff\x12\x95\xf2\xc8\xab\xa1\xb6\x00\v\x80p\xaf\xf4', 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000003, 0x4d091, r0, 0x0) pread64(r0, &(0x7f0000000140)=""/158, 0x9e, 0x0) 00:03:25 executing program 2: syz_clone3(&(0x7f00000001c0)={0x42020100, 0x0, &(0x7f0000000080), &(0x7f00000000c0), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) 00:03:25 executing program 4: r0 = syz_clone(0x0, 0x0, 0x38, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001100), 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 00:03:25 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x20, r0, 0x1, 0x0, 0x0, {0x23}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 00:03:25 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\xff\x00l\x1e\xa0<.\x00\x8eO4._\x14zC\x8a\xe8\xe0u\xe0\xff\xf1\xb2\xfd\xf6nz\x05-\xe2\xc7\xd3\x06M^\x01ox\x14\t\xe9Q1\x1dK\x9a\x045\xd37\xb22\xfdD(\xd2\xdd\xa0\xff\x0f\x00\x00\x00\x00\a\x00\x00\x00\xb4\xa5\xfd\xf4NR\xd0\x94\xc6\x92\x9b\x00\x00v\n\xd8?]k\x14N\x18\xf4\xc2j\xed6g\xfd\xd2\xd4\xe3\x1f\xa6 \xa0\x8d\xb5\x9aE<2`]<\x8cR\xd69\x0fO\xbf\xc3\xbd\xb0\x96\x90\x91k\x86\x1a\x10\xd2\xf5\x8b\xfc\xf4\xd0[\x12\xf5+\x1aS\x02/Yx\xf2jJb\x97\x9c/\x1f5i\xc6\xd0\xc0\x9a\xff\xc3\xe7\xbf\xbf\xdb\x85\xb4U\xd5\xac\xccB=\x8f\xfd\x95\x0f\xcd\x03}\xfcaq!\xd6\xcd\xe5P\xe6\x87\xf9W\xc3\xb3\x9f=\xb2\x9f\xd0\x1epe\xb1X\xae\xad\xdf\xcc\xe4\xa7C\xb8\xc1pC\x88\xb7\xac\x89,f\xe3\xf0/}\xcf\xad\xa9\xe3\x9dklT\xee&\xa5\xf3\xd5\x03\xf7\xf6\xf61\x00TAp}\\b\x8d\xff\r\'\x9a&\x8b3E\xf4\xb7\xceU\x89\xeb\xef*DY]w\xef\'\xc5V\xd9\xff\x12\x95\xf2\xc8\xab\xa1\xb6\x00\v\x80p\xaf\xf4', 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000003, 0x4d091, r0, 0x0) pread64(r0, &(0x7f0000000140)=""/158, 0x9e, 0x0) 00:03:25 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 00:03:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000080)=0x35) 00:03:25 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x20, r0, 0x1, 0x0, 0x0, {0x23}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 00:03:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6c9, 0x0, 0x0) 00:03:25 executing program 0: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="f7e474d77be5aa4c", 0x8}, {&(0x7f0000000140)='9', 0x1}], 0x2) 00:03:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000080)=0x35) 00:03:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b52, &(0x7f0000000040)) 00:03:25 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x20, r0, 0x1, 0x0, 0x0, {0x23}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 00:03:25 executing program 4: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x13, "0392938eda08a5513db99d08fdae429e4ae4c5bac9dd8259be4ee64b32c65e0a", 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000040)=[{r0, 0x4}, {r1}], 0x2, 0x0, 0x0, 0x0) 00:03:25 executing program 0: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="f7e474d77be5aa4c", 0x8}, {&(0x7f0000000140)='9', 0x1}], 0x2) 00:03:25 executing program 3: unshare(0x8000400) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) pidfd_send_signal(r2, 0x0, &(0x7f0000000100), 0x0) 00:03:25 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0xc0884123, &(0x7f0000000040)) 00:03:25 executing program 0: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="f7e474d77be5aa4c", 0x8}, {&(0x7f0000000140)='9', 0x1}], 0x2) 00:03:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b52, &(0x7f0000000040)) 00:03:25 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x20, r0, 0x1, 0x0, 0x0, {0x23}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 00:03:25 executing program 4: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x13, "0392938eda08a5513db99d08fdae429e4ae4c5bac9dd8259be4ee64b32c65e0a", 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000040)=[{r0, 0x4}, {r1}], 0x2, 0x0, 0x0, 0x0) 00:03:25 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0xc0884123, &(0x7f0000000040)) 00:03:25 executing program 3: unshare(0x8000400) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) pidfd_send_signal(r2, 0x0, &(0x7f0000000100), 0x0) 00:03:25 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:03:25 executing program 0: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="f7e474d77be5aa4c", 0x8}, {&(0x7f0000000140)='9', 0x1}], 0x2) 00:03:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b52, &(0x7f0000000040)) 00:03:25 executing program 4: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x13, "0392938eda08a5513db99d08fdae429e4ae4c5bac9dd8259be4ee64b32c65e0a", 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000040)=[{r0, 0x4}, {r1}], 0x2, 0x0, 0x0, 0x0) 00:03:25 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0xc0884123, &(0x7f0000000040)) 00:03:25 executing program 0: fanotify_init(0x0, 0xc2e910053981b14f) 00:03:25 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:03:25 executing program 4: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000001c0)={0x13, "0392938eda08a5513db99d08fdae429e4ae4c5bac9dd8259be4ee64b32c65e0a", 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000040)=[{r0, 0x4}, {r1}], 0x2, 0x0, 0x0, 0x0) 00:03:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b52, &(0x7f0000000040)) 00:03:25 executing program 3: unshare(0x8000400) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) pidfd_send_signal(r2, 0x0, &(0x7f0000000100), 0x0) 00:03:25 executing program 0: fanotify_init(0x0, 0xc2e910053981b14f) 00:03:25 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0xc0884123, &(0x7f0000000040)) 00:03:26 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:03:26 executing program 0: fanotify_init(0x0, 0xc2e910053981b14f) 00:03:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000100)={0x1, 0x1, 0x0, 0x0, @vifc_lcl_ifindex, @multicast1}, 0x10) r3 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000100)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r3, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022abd7000fddbdf250100000008003b00010000800600280003000000"], 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x20000085) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$MRT_DEL_MFC_PROXY(r1, 0x0, 0xd3, &(0x7f0000000080)={@local, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1, "d339560e6e4fedeeb36af4392b2d16a5cbaccdd3d68bff8cb0afc6fc66007c6e", 0x3, 0x6, 0xfffffffe, 0x3f}, 0x3c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x8, 0x5, 0x1000, @vifc_lcl_ifindex=r6, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=@newlink={0x20, 0x5a, 0x503}, 0x20}}, 0x0) 00:03:26 executing program 4: r0 = io_uring_setup(0x263e, &(0x7f0000000040)) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r1, 0x0) io_uring_register$IORING_REGISTER_PROBE(r0, 0xd, &(0x7f0000001ac0)=ANY=[], 0x20) 00:03:26 executing program 5: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = syz_open_dev$radio(&(0x7f0000000000), 0xffffffffffffffff, 0x2) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/86, 0x56}], 0x1) 00:03:26 executing program 3: unshare(0x8000400) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = pidfd_open(r0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) pidfd_send_signal(r2, 0x0, &(0x7f0000000100), 0x0) 00:03:26 executing program 0: fanotify_init(0x0, 0xc2e910053981b14f) 00:03:26 executing program 5: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = syz_open_dev$radio(&(0x7f0000000000), 0xffffffffffffffff, 0x2) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/86, 0x56}], 0x1) 00:03:26 executing program 4: r0 = io_uring_setup(0x263e, &(0x7f0000000040)) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r1, 0x0) io_uring_register$IORING_REGISTER_PROBE(r0, 0xd, &(0x7f0000001ac0)=ANY=[], 0x20) 00:03:26 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:03:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000100)={0x1, 0x1, 0x0, 0x0, @vifc_lcl_ifindex, @multicast1}, 0x10) r3 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000100)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r3, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022abd7000fddbdf250100000008003b00010000800600280003000000"], 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x20000085) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$MRT_DEL_MFC_PROXY(r1, 0x0, 0xd3, &(0x7f0000000080)={@local, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1, "d339560e6e4fedeeb36af4392b2d16a5cbaccdd3d68bff8cb0afc6fc66007c6e", 0x3, 0x6, 0xfffffffe, 0x3f}, 0x3c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x8, 0x5, 0x1000, @vifc_lcl_ifindex=r6, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=@newlink={0x20, 0x5a, 0x503}, 0x20}}, 0x0) 00:03:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000100)={0x1, 0x1, 0x0, 0x0, @vifc_lcl_ifindex, @multicast1}, 0x10) r3 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000100)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r3, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022abd7000fddbdf250100000008003b00010000800600280003000000"], 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x20000085) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$MRT_DEL_MFC_PROXY(r1, 0x0, 0xd3, &(0x7f0000000080)={@local, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1, "d339560e6e4fedeeb36af4392b2d16a5cbaccdd3d68bff8cb0afc6fc66007c6e", 0x3, 0x6, 0xfffffffe, 0x3f}, 0x3c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x8, 0x5, 0x1000, @vifc_lcl_ifindex=r6, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=@newlink={0x20, 0x5a, 0x503}, 0x20}}, 0x0) 00:03:26 executing program 5: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = syz_open_dev$radio(&(0x7f0000000000), 0xffffffffffffffff, 0x2) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/86, 0x56}], 0x1) 00:03:26 executing program 4: r0 = io_uring_setup(0x263e, &(0x7f0000000040)) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r1, 0x0) io_uring_register$IORING_REGISTER_PROBE(r0, 0xd, &(0x7f0000001ac0)=ANY=[], 0x20) 00:03:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000100)={0x1, 0x1, 0x0, 0x0, @vifc_lcl_ifindex, @multicast1}, 0x10) r3 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000100)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r3, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022abd7000fddbdf250100000008003b00010000800600280003000000"], 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x20000085) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$MRT_DEL_MFC_PROXY(r1, 0x0, 0xd3, &(0x7f0000000080)={@local, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1, "d339560e6e4fedeeb36af4392b2d16a5cbaccdd3d68bff8cb0afc6fc66007c6e", 0x3, 0x6, 0xfffffffe, 0x3f}, 0x3c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x8, 0x5, 0x1000, @vifc_lcl_ifindex=r6, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=@newlink={0x20, 0x5a, 0x503}, 0x20}}, 0x0) 00:03:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000100)={0x1, 0x1, 0x0, 0x0, @vifc_lcl_ifindex, @multicast1}, 0x10) r3 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000100)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r3, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022abd7000fddbdf250100000008003b00010000800600280003000000"], 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x20000085) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$MRT_DEL_MFC_PROXY(r1, 0x0, 0xd3, &(0x7f0000000080)={@local, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1, "d339560e6e4fedeeb36af4392b2d16a5cbaccdd3d68bff8cb0afc6fc66007c6e", 0x3, 0x6, 0xfffffffe, 0x3f}, 0x3c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x8, 0x5, 0x1000, @vifc_lcl_ifindex=r6, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=@newlink={0x20, 0x5a, 0x503}, 0x20}}, 0x0) 00:03:26 executing program 5: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = syz_open_dev$radio(&(0x7f0000000000), 0xffffffffffffffff, 0x2) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/86, 0x56}], 0x1) 00:03:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000100)={0x1, 0x1, 0x0, 0x0, @vifc_lcl_ifindex, @multicast1}, 0x10) r3 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000100)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r3, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022abd7000fddbdf250100000008003b00010000800600280003000000"], 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x20000085) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$MRT_DEL_MFC_PROXY(r1, 0x0, 0xd3, &(0x7f0000000080)={@local, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1, "d339560e6e4fedeeb36af4392b2d16a5cbaccdd3d68bff8cb0afc6fc66007c6e", 0x3, 0x6, 0xfffffffe, 0x3f}, 0x3c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x8, 0x5, 0x1000, @vifc_lcl_ifindex=r6, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=@newlink={0x20, 0x5a, 0x503}, 0x20}}, 0x0) 00:03:26 executing program 4: r0 = io_uring_setup(0x263e, &(0x7f0000000040)) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r1, 0x0) io_uring_register$IORING_REGISTER_PROBE(r0, 0xd, &(0x7f0000001ac0)=ANY=[], 0x20) 00:03:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000100)={0x1, 0x1, 0x0, 0x0, @vifc_lcl_ifindex, @multicast1}, 0x10) r3 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000100)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r3, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022abd7000fddbdf250100000008003b00010000800600280003000000"], 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x20000085) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$MRT_DEL_MFC_PROXY(r1, 0x0, 0xd3, &(0x7f0000000080)={@local, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1, "d339560e6e4fedeeb36af4392b2d16a5cbaccdd3d68bff8cb0afc6fc66007c6e", 0x3, 0x6, 0xfffffffe, 0x3f}, 0x3c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x8, 0x5, 0x1000, @vifc_lcl_ifindex=r6, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=@newlink={0x20, 0x5a, 0x503}, 0x20}}, 0x0) 00:03:26 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="e0") mbind(&(0x7f00005ae000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000ef3000/0x1000)=nil, 0x1000, 0xa) mlock2(&(0x7f0000573000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f00001d1000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000222000/0x4000)=nil, 0x4000, 0x0) 00:03:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000100)={0x1, 0x1, 0x0, 0x0, @vifc_lcl_ifindex, @multicast1}, 0x10) r3 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000100)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r3, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022abd7000fddbdf250100000008003b00010000800600280003000000"], 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x20000085) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$MRT_DEL_MFC_PROXY(r1, 0x0, 0xd3, &(0x7f0000000080)={@local, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1, "d339560e6e4fedeeb36af4392b2d16a5cbaccdd3d68bff8cb0afc6fc66007c6e", 0x3, 0x6, 0xfffffffe, 0x3f}, 0x3c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x8, 0x5, 0x1000, @vifc_lcl_ifindex=r6, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=@newlink={0x20, 0x5a, 0x503}, 0x20}}, 0x0) 00:03:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000100)={0x1, 0x1, 0x0, 0x0, @vifc_lcl_ifindex, @multicast1}, 0x10) r3 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000100)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r3, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022abd7000fddbdf250100000008003b00010000800600280003000000"], 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x20000085) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$MRT_DEL_MFC_PROXY(r1, 0x0, 0xd3, &(0x7f0000000080)={@local, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1, "d339560e6e4fedeeb36af4392b2d16a5cbaccdd3d68bff8cb0afc6fc66007c6e", 0x3, 0x6, 0xfffffffe, 0x3f}, 0x3c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x8, 0x5, 0x1000, @vifc_lcl_ifindex=r6, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=@newlink={0x20, 0x5a, 0x503}, 0x20}}, 0x0) 00:03:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000100)={0x1, 0x1, 0x0, 0x0, @vifc_lcl_ifindex, @multicast1}, 0x10) r3 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000100)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r3, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022abd7000fddbdf250100000008003b00010000800600280003000000"], 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x20000085) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$MRT_DEL_MFC_PROXY(r1, 0x0, 0xd3, &(0x7f0000000080)={@local, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1, "d339560e6e4fedeeb36af4392b2d16a5cbaccdd3d68bff8cb0afc6fc66007c6e", 0x3, 0x6, 0xfffffffe, 0x3f}, 0x3c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x8, 0x5, 0x1000, @vifc_lcl_ifindex=r6, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=@newlink={0x20, 0x5a, 0x503}, 0x20}}, 0x0) 00:03:26 executing program 4: r0 = io_uring_setup(0x2ca9, &(0x7f0000000280)) ioctl$TUNSETFILTEREBPF(r0, 0x80086601, 0x0) 00:03:26 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="e0") mbind(&(0x7f00005ae000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000ef3000/0x1000)=nil, 0x1000, 0xa) mlock2(&(0x7f0000573000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f00001d1000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000222000/0x4000)=nil, 0x4000, 0x0) 00:03:26 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="e0") mbind(&(0x7f00005ae000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000ef3000/0x1000)=nil, 0x1000, 0xa) mlock2(&(0x7f0000573000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f00001d1000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000222000/0x4000)=nil, 0x4000, 0x0) 00:03:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000100)={0x1, 0x1, 0x0, 0x0, @vifc_lcl_ifindex, @multicast1}, 0x10) r3 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000100)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r3, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022abd7000fddbdf250100000008003b00010000800600280003000000"], 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x20000085) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$MRT_DEL_MFC_PROXY(r1, 0x0, 0xd3, &(0x7f0000000080)={@local, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1, "d339560e6e4fedeeb36af4392b2d16a5cbaccdd3d68bff8cb0afc6fc66007c6e", 0x3, 0x6, 0xfffffffe, 0x3f}, 0x3c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x8, 0x5, 0x1000, @vifc_lcl_ifindex=r6, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=@newlink={0x20, 0x5a, 0x503}, 0x20}}, 0x0) 00:03:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000100)={0x1, 0x1, 0x0, 0x0, @vifc_lcl_ifindex, @multicast1}, 0x10) r3 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000100)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r3, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022abd7000fddbdf250100000008003b00010000800600280003000000"], 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x20000085) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$MRT_DEL_MFC_PROXY(r1, 0x0, 0xd3, &(0x7f0000000080)={@local, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1, "d339560e6e4fedeeb36af4392b2d16a5cbaccdd3d68bff8cb0afc6fc66007c6e", 0x3, 0x6, 0xfffffffe, 0x3f}, 0x3c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x8, 0x5, 0x1000, @vifc_lcl_ifindex=r6, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=@newlink={0x20, 0x5a, 0x503}, 0x20}}, 0x0) 00:03:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000100)={0x1, 0x1, 0x0, 0x0, @vifc_lcl_ifindex, @multicast1}, 0x10) r3 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000100)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r3, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022abd7000fddbdf250100000008003b00010000800600280003000000"], 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x20000085) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$MRT_DEL_MFC_PROXY(r1, 0x0, 0xd3, &(0x7f0000000080)={@local, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1, "d339560e6e4fedeeb36af4392b2d16a5cbaccdd3d68bff8cb0afc6fc66007c6e", 0x3, 0x6, 0xfffffffe, 0x3f}, 0x3c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x8, 0x5, 0x1000, @vifc_lcl_ifindex=r6, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=@newlink={0x20, 0x5a, 0x503}, 0x20}}, 0x0) 00:03:26 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x2, @pix={0x0, 0x0, 0x32315559}}) 00:03:26 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x2, @pix={0x0, 0x0, 0x32315559}}) 00:03:26 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x8, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)=@multiplanar_userptr={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "78fe0de5"}, 0x0, 0x2, {0x0}}) 00:03:26 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="e0") mbind(&(0x7f00005ae000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000ef3000/0x1000)=nil, 0x1000, 0xa) mlock2(&(0x7f0000573000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f00001d1000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000222000/0x4000)=nil, 0x4000, 0x0) 00:03:26 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="e0") mbind(&(0x7f00005ae000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000ef3000/0x1000)=nil, 0x1000, 0xa) mlock2(&(0x7f0000573000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f00001d1000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000222000/0x4000)=nil, 0x4000, 0x0) 00:03:26 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x2, @pix={0x0, 0x0, 0x32315559}}) 00:03:26 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x8, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)=@multiplanar_userptr={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "78fe0de5"}, 0x0, 0x2, {0x0}}) 00:03:26 executing program 3: syz_mount_image$udf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000002c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_L}]}}) 00:03:26 executing program 1: syz_emit_ethernet(0x106, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "00000001086539040d0505ffffff09c56a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) [ 206.477014][T11456] 9pnet_fd: Insufficient options for proto=fd 00:03:26 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x2, @pix={0x0, 0x0, 0x32315559}}) 00:03:26 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x8, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)=@multiplanar_userptr={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "78fe0de5"}, 0x0, 0x2, {0x0}}) 00:03:26 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="e0") mbind(&(0x7f00005ae000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000ef3000/0x1000)=nil, 0x1000, 0xa) mlock2(&(0x7f0000573000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f00001d1000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000222000/0x4000)=nil, 0x4000, 0x0) 00:03:26 executing program 3: syz_mount_image$udf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000002c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_L}]}}) 00:03:26 executing program 1: syz_emit_ethernet(0x106, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "00000001086539040d0505ffffff09c56a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) 00:03:26 executing program 1: syz_emit_ethernet(0x106, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "00000001086539040d0505ffffff09c56a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) 00:03:26 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="e0") mbind(&(0x7f00005ae000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000ef3000/0x1000)=nil, 0x1000, 0xa) mlock2(&(0x7f0000573000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f00001d1000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000222000/0x4000)=nil, 0x4000, 0x0) 00:03:26 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x8, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)=@multiplanar_userptr={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "78fe0de5"}, 0x0, 0x2, {0x0}}) [ 206.590516][T11477] 9pnet_fd: Insufficient options for proto=fd 00:03:26 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x1, 0x1, 0x0, &(0x7f0000001240)=""/82, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 00:03:26 executing program 1: syz_emit_ethernet(0x106, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "00000001086539040d0505ffffff09c56a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) 00:03:26 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 00:03:26 executing program 3: syz_mount_image$udf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000002c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_L}]}}) [ 206.639507][T11488] 9pnet_fd: Insufficient options for proto=fd 00:03:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) write$binfmt_script(r1, 0x0, 0x0) 00:03:26 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000505000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000100)=0x6, 0x9, 0x3) 00:03:26 executing program 3: syz_mount_image$udf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000002c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_L}]}}) 00:03:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_setup(0x2484, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x0, 0x4f4}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) syz_io_uring_submit(0x0, r3, &(0x7f00000005c0), 0x8) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) syz_clone3(0x0, 0x0) getpid() ioctl$USBDEVFS_IOCTL(r4, 0x8108551b, &(0x7f0000000380)) [ 206.716565][T11496] 9pnet_fd: Insufficient options for proto=fd 00:03:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) write$binfmt_script(r1, 0x0, 0x0) 00:03:26 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000505000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000100)=0x6, 0x9, 0x3) 00:03:26 executing program 3: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000002440)={0x60000017}) ppoll(&(0x7f0000000200)=[{r0, 0x3}], 0x1, 0x0, 0x0, 0x0) 00:03:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) write$binfmt_script(r1, 0x0, 0x0) 00:03:27 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x1, 0x1, 0x0, &(0x7f0000001240)=""/82, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 00:03:27 executing program 3: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000002440)={0x60000017}) ppoll(&(0x7f0000000200)=[{r0, 0x3}], 0x1, 0x0, 0x0, 0x0) [ 207.433685][ T109] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 207.633686][ T109] usb 1-1: device descriptor read/64, error 18 [ 207.903672][ T109] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 208.093647][ T109] usb 1-1: device descriptor read/64, error 18 [ 208.214460][ T109] usb usb1-port1: attempt power cycle [ 208.623631][ T109] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 208.723661][ T109] usb 1-1: Invalid ep0 maxpacket: 0 [ 208.873796][ T109] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 208.963928][ T109] usb 1-1: Invalid ep0 maxpacket: 0 [ 208.965188][ T109] usb usb1-port1: unable to enumerate USB device 00:03:29 executing program 0: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000002440)={0x60000017}) ppoll(&(0x7f0000000200)=[{r0, 0x3}], 0x1, 0x0, 0x0, 0x0) 00:03:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) write$binfmt_script(r1, 0x0, 0x0) 00:03:29 executing program 3: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000002440)={0x60000017}) ppoll(&(0x7f0000000200)=[{r0, 0x3}], 0x1, 0x0, 0x0, 0x0) 00:03:29 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000505000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000100)=0x6, 0x9, 0x3) 00:03:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_setup(0x2484, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x0, 0x4f4}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) syz_io_uring_submit(0x0, r3, &(0x7f00000005c0), 0x8) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) syz_clone3(0x0, 0x0) getpid() ioctl$USBDEVFS_IOCTL(r4, 0x8108551b, &(0x7f0000000380)) 00:03:29 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x1, 0x1, 0x0, &(0x7f0000001240)=""/82, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 00:03:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) ioctl$TCSETS(r0, 0x5456, 0xfffffffffffffffe) [ 209.675517][T11532] sp0: Synchronizing with TNC [ 209.859592][T11535] hub 9-0:1.0: USB hub found [ 209.861669][T11535] hub 9-0:1.0: 8 ports detected 00:03:30 executing program 3: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000002440)={0x60000017}) ppoll(&(0x7f0000000200)=[{r0, 0x3}], 0x1, 0x0, 0x0, 0x0) 00:03:30 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mbind(&(0x7f0000505000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000100)=0x6, 0x9, 0x3) 00:03:30 executing program 0: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000002440)={0x60000017}) ppoll(&(0x7f0000000200)=[{r0, 0x3}], 0x1, 0x0, 0x0, 0x0) 00:03:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) ioctl$TCSETS(r0, 0x5456, 0xfffffffffffffffe) 00:03:30 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x1, 0x1, 0x0, &(0x7f0000001240)=""/82, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) [ 210.431221][T11545] sp0: Synchronizing with TNC 00:03:30 executing program 0: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000002440)={0x60000017}) ppoll(&(0x7f0000000200)=[{r0, 0x3}], 0x1, 0x0, 0x0, 0x0) 00:03:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_setup(0x2484, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x0, 0x4f4}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) syz_io_uring_submit(0x0, r3, &(0x7f00000005c0), 0x8) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) syz_clone3(0x0, 0x0) getpid() ioctl$USBDEVFS_IOCTL(r4, 0x8108551b, &(0x7f0000000380)) 00:03:30 executing program 3: munmap(&(0x7f0000ffa000/0x6000)=nil, 0x6000) syz_io_uring_setup(0x3b09, &(0x7f00000000c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 00:03:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) ioctl$TCSETS(r0, 0x5456, 0xfffffffffffffffe) 00:03:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @mss, @timestamp, @window, @timestamp, @timestamp, @sack_perm], 0x8) sendto$inet(r0, &(0x7f0000000340)='Z', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="3ce2de4d8d957a8de4e490b6cd14b988d4edef164bd3377aa381b5f50b7ca414516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe102e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) 00:03:30 executing program 0: io_setup(0x8f8, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000200)) io_setup(0x1, &(0x7f0000000080)) 00:03:30 executing program 3: munmap(&(0x7f0000ffa000/0x6000)=nil, 0x6000) syz_io_uring_setup(0x3b09, &(0x7f00000000c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) [ 210.625459][T11562] hub 9-0:1.0: USB hub found [ 210.626645][T11562] hub 9-0:1.0: 8 ports detected 00:03:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_cache\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 00:03:31 executing program 3: munmap(&(0x7f0000ffa000/0x6000)=nil, 0x6000) syz_io_uring_setup(0x3b09, &(0x7f00000000c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 00:03:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) ioctl$TCSETS(r0, 0x5456, 0xfffffffffffffffe) 00:03:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_cache\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 00:03:31 executing program 3: munmap(&(0x7f0000ffa000/0x6000)=nil, 0x6000) syz_io_uring_setup(0x3b09, &(0x7f00000000c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 00:03:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)={0x10c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xe4, 0x8, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0xa8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x78, 0x9, 0x0, 0x1, [{0x74, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x4c, 0x2, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x10c}}, 0x0) [ 211.292191][T11576] sp0: Synchronizing with TNC 00:03:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_setup(0x2484, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x0, 0x4f4}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) syz_io_uring_submit(0x0, r3, &(0x7f00000005c0), 0x8) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) syz_clone3(0x0, 0x0) getpid() ioctl$USBDEVFS_IOCTL(r4, 0x8108551b, &(0x7f0000000380)) 00:03:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_cache\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 00:03:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @mss, @timestamp, @window, @timestamp, @timestamp, @sack_perm], 0x8) sendto$inet(r0, &(0x7f0000000340)='Z', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 00:03:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @mss, @timestamp, @window, @timestamp, @timestamp, @sack_perm], 0x8) sendto$inet(r0, &(0x7f0000000340)='Z', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 00:03:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)={0x10c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xe4, 0x8, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0xa8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x78, 0x9, 0x0, 0x1, [{0x74, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x4c, 0x2, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x10c}}, 0x0) 00:03:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @mss, @timestamp, @window, @timestamp, @timestamp, @sack_perm], 0x8) sendto$inet(r0, &(0x7f0000000340)='Z', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 00:03:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_cache\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 00:03:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)={0x10c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xe4, 0x8, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0xa8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x78, 0x9, 0x0, 0x1, [{0x74, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x4c, 0x2, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x10c}}, 0x0) [ 211.568533][T11597] hub 9-0:1.0: USB hub found [ 211.570207][T11597] hub 9-0:1.0: 8 ports detected 00:03:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @mss, @timestamp, @window, @timestamp, @timestamp, @sack_perm], 0x8) sendto$inet(r0, &(0x7f0000000340)='Z', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="3ce2de4d8d957a8de4e490b6cd14b988d4edef164bd3377aa381b5f50b7ca414516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe102e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) 00:03:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @mss, @timestamp, @window, @timestamp, @timestamp, @sack_perm], 0x8) sendto$inet(r0, &(0x7f0000000340)='Z', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 00:03:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)={0x10c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xe4, 0x8, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0xa8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x78, 0x9, 0x0, 0x1, [{0x74, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x4c, 0x2, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x10c}}, 0x0) 00:03:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @mss, @timestamp, @window, @timestamp, @timestamp, @sack_perm], 0x8) sendto$inet(r0, &(0x7f0000000340)='Z', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 00:03:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @mss, @timestamp, @window, @timestamp, @timestamp, @sack_perm], 0x8) sendto$inet(r0, &(0x7f0000000340)='Z', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="3ce2de4d8d957a8de4e490b6cd14b988d4edef164bd3377aa381b5f50b7ca414516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe102e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) 00:03:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @mss, @timestamp, @window, @timestamp, @timestamp, @sack_perm], 0x8) sendto$inet(r0, &(0x7f0000000340)='Z', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 00:03:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @mss, @timestamp, @window, @timestamp, @timestamp, @sack_perm], 0x8) sendto$inet(r0, &(0x7f0000000340)='Z', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 00:03:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @mss, @timestamp, @window, @timestamp, @timestamp, @sack_perm], 0x8) sendto$inet(r0, &(0x7f0000000340)='Z', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="3ce2de4d8d957a8de4e490b6cd14b988d4edef164bd3377aa381b5f50b7ca414516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe102e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) 00:03:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @mss, @timestamp, @window, @timestamp, @timestamp, @sack_perm], 0x8) sendto$inet(r0, &(0x7f0000000340)='Z', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 00:03:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @mss, @timestamp, @window, @timestamp, @timestamp, @sack_perm], 0x8) sendto$inet(r0, &(0x7f0000000340)='Z', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="3ce2de4d8d957a8de4e490b6cd14b988d4edef164bd3377aa381b5f50b7ca414516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe102e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) 00:03:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @mss, @timestamp, @window, @timestamp, @timestamp, @sack_perm], 0x8) sendto$inet(r0, &(0x7f0000000340)='Z', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 00:03:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @mss, @timestamp, @window, @timestamp, @timestamp, @sack_perm], 0x8) sendto$inet(r0, &(0x7f0000000340)='Z', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 00:03:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "ffffffffffffffff", "a42f6bf47c6f8997a7397f170300", 'ZD\x00\b', "1272d692072b1103"}, 0x28) sendmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f00000021c0)=']', 0x1}], 0x1}}], 0x1, 0x0) 00:03:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @mss, @timestamp, @window, @timestamp, @timestamp, @sack_perm], 0x8) sendto$inet(r0, &(0x7f0000000340)='Z', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 00:03:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @mss, @timestamp, @window, @timestamp, @timestamp, @sack_perm], 0x8) sendto$inet(r0, &(0x7f0000000340)='Z', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 00:03:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) sendfile(r1, r0, 0x0, 0x0) 00:03:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "ffffffffffffffff", "a42f6bf47c6f8997a7397f170300", 'ZD\x00\b', "1272d692072b1103"}, 0x28) sendmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f00000021c0)=']', 0x1}], 0x1}}], 0x1, 0x0) 00:03:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) sendfile(r1, r0, 0x0, 0x0) 00:03:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "ffffffffffffffff", "a42f6bf47c6f8997a7397f170300", 'ZD\x00\b', "1272d692072b1103"}, 0x28) sendmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f00000021c0)=']', 0x1}], 0x1}}], 0x1, 0x0) 00:03:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @mss, @timestamp, @window, @timestamp, @timestamp, @sack_perm], 0x8) sendto$inet(r0, &(0x7f0000000340)='Z', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 00:03:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @mss, @timestamp, @window, @timestamp, @timestamp, @sack_perm], 0x8) sendto$inet(r0, &(0x7f0000000340)='Z', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 00:03:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) sendfile(r1, r0, 0x0, 0x0) 00:03:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="2e00000010008108040f80ecdb4cb92e0a480e0a0b000000e8bd6efb250009000e002100030000ff050005001201", 0x2e}], 0x1}, 0x0) 00:03:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "ffffffffffffffff", "a42f6bf47c6f8997a7397f170300", 'ZD\x00\b', "1272d692072b1103"}, 0x28) sendmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f00000021c0)=']', 0x1}], 0x1}}], 0x1, 0x0) 00:03:32 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f0000001140), 0x8) [ 212.633211][T11648] validate_nla: 5 callbacks suppressed [ 212.633220][T11648] netlink: 'syz-executor.4': attribute type 33 has an invalid length. 00:03:32 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f0000001140), 0x8) 00:03:32 executing program 3: r0 = syz_io_uring_setup(0x17f, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000015c0)=0x0) r3 = socket$inet(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 00:03:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) sendfile(r1, r0, 0x0, 0x0) 00:03:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="2e00000010008108040f80ecdb4cb92e0a480e0a0b000000e8bd6efb250009000e002100030000ff050005001201", 0x2e}], 0x1}, 0x0) 00:03:32 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0xfffffffffffffddf, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)=@v1={0x0, @adiantum, 0x0, @desc1}) syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,index=on']) openat(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) [ 212.706858][T11654] syz-executor.0 (pid 11654) is setting deprecated v1 encryption policy; recommend upgrading to v2. 00:03:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cgroup.max.descendants\x00', 0x2, 0x0) dup3(r1, r0, 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000001840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)='-7D', 0x3}]) 00:03:32 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f0000001140), 0x8) [ 212.734309][T11659] netlink: 'syz-executor.4': attribute type 33 has an invalid length. 00:03:32 executing program 3: r0 = syz_io_uring_setup(0x17f, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000015c0)=0x0) r3 = socket$inet(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 00:03:32 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f0000001140), 0x8) 00:03:32 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x17, r0, 0x0) 00:03:32 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0xfffffffffffffddf, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)=@v1={0x0, @adiantum, 0x0, @desc1}) syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,index=on']) openat(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) 00:03:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="2e00000010008108040f80ecdb4cb92e0a480e0a0b000000e8bd6efb250009000e002100030000ff050005001201", 0x2e}], 0x1}, 0x0) [ 212.781546][T11667] netlink: 'syz-executor.4': attribute type 33 has an invalid length. 00:03:32 executing program 3: r0 = syz_io_uring_setup(0x17f, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000015c0)=0x0) r3 = socket$inet(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 00:03:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="2e00000010008108040f80ecdb4cb92e0a480e0a0b000000e8bd6efb250009000e002100030000ff050005001201", 0x2e}], 0x1}, 0x0) 00:03:32 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0xfffffffffffffddf, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)=@v1={0x0, @adiantum, 0x0, @desc1}) syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,index=on']) openat(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) 00:03:32 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x17, r0, 0x0) 00:03:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cgroup.max.descendants\x00', 0x2, 0x0) dup3(r1, r0, 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000001840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)='-7D', 0x3}]) [ 212.838053][T11677] netlink: 'syz-executor.4': attribute type 33 has an invalid length. 00:03:32 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x17, r0, 0x0) 00:03:32 executing program 3: r0 = syz_io_uring_setup(0x17f, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000015c0)=0x0) r3 = socket$inet(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 00:03:32 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) write(r0, &(0x7f0000000080)="02000100", 0x4) 00:03:32 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0xfffffffffffffddf, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)=@v1={0x0, @adiantum, 0x0, @desc1}) syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,index=on']) openat(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) 00:03:32 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x17, r0, 0x0) 00:03:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cgroup.max.descendants\x00', 0x2, 0x0) dup3(r1, r0, 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000001840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)='-7D', 0x3}]) 00:03:32 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0xfffffffffffffddf, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)=@v1={0x0, @adiantum, 0x0, @desc1}) syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,index=on']) openat(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) 00:03:32 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) write(r0, &(0x7f0000000080)="02000100", 0x4) 00:03:32 executing program 3: r0 = syz_io_uring_setup(0x638, &(0x7f0000000100), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xc, 0x0, 0x0) 00:03:32 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x78, 0x8, 0x2, 0x0, 0x1}, 0x48) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x1c, 0xc0800) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000080)={{{@in=@remote, @in6=@initdev}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000000), &(0x7f0000000280)=@udp6=r2}, 0x20) close(r2) 00:03:32 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) write(r0, &(0x7f0000000080)="02000100", 0x4) 00:03:32 executing program 3: r0 = syz_io_uring_setup(0x638, &(0x7f0000000100), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xc, 0x0, 0x0) 00:03:33 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x78, 0x8, 0x2, 0x0, 0x1}, 0x48) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x1c, 0xc0800) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000080)={{{@in=@remote, @in6=@initdev}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000000), &(0x7f0000000280)=@udp6=r2}, 0x20) close(r2) 00:03:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cgroup.max.descendants\x00', 0x2, 0x0) dup3(r1, r0, 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000001840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000240)='-7D', 0x3}]) 00:03:33 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) write(r0, &(0x7f0000000080)="02000100", 0x4) 00:03:33 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0xfffffffffffffddf, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)=@v1={0x0, @adiantum, 0x0, @desc1}) syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,index=on']) openat(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) 00:03:33 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0xfffffffffffffddf, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)=@v1={0x0, @adiantum, 0x0, @desc1}) syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,index=on']) openat(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) 00:03:33 executing program 3: r0 = syz_io_uring_setup(0x638, &(0x7f0000000100), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xc, 0x0, 0x0) 00:03:33 executing program 4: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x0, 0x0, &(0x7f0000000100)) 00:03:33 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x78, 0x8, 0x2, 0x0, 0x1}, 0x48) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x1c, 0xc0800) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000080)={{{@in=@remote, @in6=@initdev}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000000), &(0x7f0000000280)=@udp6=r2}, 0x20) close(r2) 00:03:33 executing program 3: r0 = syz_io_uring_setup(0x638, &(0x7f0000000100), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xc, 0x0, 0x0) 00:03:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\"\x00'}]}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000006ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001640)=""/69, 0x45}, {&(0x7f0000000240)=""/122, 0x7a}, {&(0x7f0000001480)=""/245, 0xf5}, {&(0x7f0000001580)=""/169, 0xa9}], 0x5, 0x0, 0x0, 0x7115}, 0x0) 00:03:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\"\x00'}]}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000006ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001640)=""/69, 0x45}, {&(0x7f0000000240)=""/122, 0x7a}, {&(0x7f0000001480)=""/245, 0xf5}, {&(0x7f0000001580)=""/169, 0xa9}], 0x5, 0x0, 0x0, 0x7115}, 0x0) 00:03:33 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x78, 0x8, 0x2, 0x0, 0x1}, 0x48) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x1c, 0xc0800) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000080)={{{@in=@remote, @in6=@initdev}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000000), &(0x7f0000000280)=@udp6=r2}, 0x20) close(r2) 00:03:33 executing program 4: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x0, 0x0, &(0x7f0000000100)) 00:03:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\"\x00'}]}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000006ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001640)=""/69, 0x45}, {&(0x7f0000000240)=""/122, 0x7a}, {&(0x7f0000001480)=""/245, 0xf5}, {&(0x7f0000001580)=""/169, 0xa9}], 0x5, 0x0, 0x0, 0x7115}, 0x0) 00:03:33 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000100)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 00:03:33 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) 00:03:33 executing program 4: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x0, 0x0, &(0x7f0000000100)) 00:03:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\"\x00'}]}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000006ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001640)=""/69, 0x45}, {&(0x7f0000000240)=""/122, 0x7a}, {&(0x7f0000001480)=""/245, 0xf5}, {&(0x7f0000001580)=""/169, 0xa9}], 0x5, 0x0, 0x0, 0x7115}, 0x0) 00:03:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)="e6fa", 0x2}], 0x1}}, {{&(0x7f00000003c0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) 00:03:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\"\x00'}]}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000006ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001640)=""/69, 0x45}, {&(0x7f0000000240)=""/122, 0x7a}, {&(0x7f0000001480)=""/245, 0xf5}, {&(0x7f0000001580)=""/169, 0xa9}], 0x5, 0x0, 0x0, 0x7115}, 0x0) 00:03:33 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) 00:03:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)="e6fa", 0x2}], 0x1}}, {{&(0x7f00000003c0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) 00:03:33 executing program 4: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x0, 0x0, &(0x7f0000000100)) 00:03:33 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000100)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 00:03:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)="e6fa", 0x2}], 0x1}}, {{&(0x7f00000003c0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) 00:03:33 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) 00:03:33 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) 00:03:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\"\x00'}]}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000006ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001640)=""/69, 0x45}, {&(0x7f0000000240)=""/122, 0x7a}, {&(0x7f0000001480)=""/245, 0xf5}, {&(0x7f0000001580)=""/169, 0xa9}], 0x5, 0x0, 0x0, 0x7115}, 0x0) 00:03:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\"\x00'}]}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000006ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001640)=""/69, 0x45}, {&(0x7f0000000240)=""/122, 0x7a}, {&(0x7f0000001480)=""/245, 0xf5}, {&(0x7f0000001580)=""/169, 0xa9}], 0x5, 0x0, 0x0, 0x7115}, 0x0) 00:03:33 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000100)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 00:03:33 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) 00:03:33 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) 00:03:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)="e6fa", 0x2}], 0x1}}, {{&(0x7f00000003c0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) 00:03:33 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) 00:03:33 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "3827fdbd709131d215a4d08eede664b97939485a9bb293643a7e58c689f29594"}) 00:03:33 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000100)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 00:03:33 executing program 5: mmap(&(0x7f0000f36000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000f36000/0x3000)=nil, 0x3000, 0x12) 00:03:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x125e, 0x1000000000000) 00:03:33 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10800, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="ff43443030310100"/32, 0x20, 0x8800}, {&(0x7f0000010700)="01001700000001000000050018000000010046494c4530000000000000000000", 0x20, 0x9800}, {&(0x7f0000010800)="01000000001700010000050000000018000146494c4530000000000000000000", 0x20, 0xa800}, {&(0x7f0000010900)="2200170000000000001700080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012c00190000000000001964000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600180000000000001800080000000008007809140b2a3a08020000010000010546494c45302a001a0000000000001a0a0000000000000a7809140b2a3a08000000010000010846494c45312e3b31002a001b0000000000001b28230000000023287809140b2a3a08000000010000010846494c45322e3b31002a001b0000000000001b28230000000023287809140b2a3a08000000010000010846494c45332e3b3100"/288, 0x120, 0xb800}, {&(0x7f0000010b00)="2200180000000000001800080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012a0020000000000000201a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0xc000}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xc800}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0xd000}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x10000}], 0x0, &(0x7f0000011300)) [ 213.479672][T11781] loop2: detected capacity change from 0 to 256 00:03:33 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "3827fdbd709131d215a4d08eede664b97939485a9bb293643a7e58c689f29594"}) 00:03:33 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000780)=[{&(0x7f00000002c0)="eb3c8fe6ffff722e66617400020101000240008080f805", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x6a142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0xc0185879, &(0x7f0000000100)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:03:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x125e, 0x1000000000000) 00:03:33 executing program 5: mmap(&(0x7f0000f36000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000f36000/0x3000)=nil, 0x3000, 0x12) 00:03:33 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100020053ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000010000008", 0x1d, 0x4200}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=0xee01]) 00:03:33 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f0000002400)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x67}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xc2, &(0x7f0000000080)=""/194, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 213.523189][T11788] loop4: detected capacity change from 0 to 262160 [ 213.525574][T11790] loop0: detected capacity change from 0 to 66 00:03:33 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "3827fdbd709131d215a4d08eede664b97939485a9bb293643a7e58c689f29594"}) 00:03:33 executing program 5: mmap(&(0x7f0000f36000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000f36000/0x3000)=nil, 0x3000, 0x12) 00:03:33 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f0000002400)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x67}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xc2, &(0x7f0000000080)=""/194, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:33 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100020053ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000010000008", 0x1d, 0x4200}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=0xee01]) [ 213.576208][ T3058] EXT2-fs (loop0): error: ext2_free_inode: reserved or nonexistent inode 2 00:03:33 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000780)=[{&(0x7f00000002c0)="eb3c8fe6ffff722e66617400020101000240008080f805", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x6a142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0xc0185879, &(0x7f0000000100)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:03:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x125e, 0x1000000000000) 00:03:33 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "3827fdbd709131d215a4d08eede664b97939485a9bb293643a7e58c689f29594"}) 00:03:33 executing program 5: mmap(&(0x7f0000f36000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000f36000/0x3000)=nil, 0x3000, 0x12) [ 213.621879][T11808] loop4: detected capacity change from 0 to 262160 [ 213.629389][T11810] loop0: detected capacity change from 0 to 66 00:03:33 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f0000002400)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x67}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xc2, &(0x7f0000000080)=""/194, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x125e, 0x1000000000000) 00:03:33 executing program 1: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000580)={[{@fmask={'fmask', 0x25}}, {@show_sys_files_no}], [{@smackfsdef={'smackfsdef', 0x3d, 'net/ip6_mr_cache\x00'}}]}) 00:03:33 executing program 5: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000004000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) open_by_handle_at(r0, &(0x7f0000000080)=@FILEID_INO32_GEN_PARENT={0x10}, 0x0) 00:03:33 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100020053ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000010000008", 0x1d, 0x4200}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=0xee01]) [ 213.676906][ T3058] EXT2-fs (loop0): error: ext2_free_inode: reserved or nonexistent inode 2 00:03:33 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000900)={0x28, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME_TYPE={0x6}, @NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x28}}, 0x0) [ 213.686138][T11819] __ntfs_error: 23 callbacks suppressed [ 213.686145][T11819] ntfs: (device loop1): parse_options(): Unrecognized mount option fmask%00000000000000000000000. 00:03:33 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000780)=[{&(0x7f00000002c0)="eb3c8fe6ffff722e66617400020101000240008080f805", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x6a142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0xc0185879, &(0x7f0000000100)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:03:33 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f0000002400)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x67}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xc2, &(0x7f0000000080)=""/194, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 213.710101][T11821] loop5: detected capacity change from 0 to 8 [ 213.712326][T11821] Dev loop5: unable to read RDB block 8 [ 213.713729][T11821] loop5: unable to read partition table [ 213.715094][T11821] loop5: partition table beyond EOD, truncated [ 213.721845][T11827] loop4: detected capacity change from 0 to 262160 [ 213.728705][T11828] loop0: detected capacity change from 0 to 66 00:03:33 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000900)={0x28, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME_TYPE={0x6}, @NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x28}}, 0x0) 00:03:33 executing program 1: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000580)={[{@fmask={'fmask', 0x25}}, {@show_sys_files_no}], [{@smackfsdef={'smackfsdef', 0x3d, 'net/ip6_mr_cache\x00'}}]}) 00:03:33 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)={0x4000000}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)={0x4000000, 0x100000}) close_range(r0, 0xffffffffffffffff, 0x0) 00:03:33 executing program 5: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) open_by_handle_at(r0, &(0x7f0000000080)=@FILEID_INO32_GEN_PARENT={0x10}, 0x0) [ 213.771472][T11834] ntfs: (device loop1): parse_options(): Unrecognized mount option fmask%00000000000000000000000. 00:03:33 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000780)=[{&(0x7f00000002c0)="eb3c8fe6ffff722e66617400020101000240008080f805", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x6a142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0xc0185879, &(0x7f0000000100)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 213.787529][T11836] loop5: detected capacity change from 0 to 8 [ 213.790470][T11836] Dev loop5: unable to read RDB block 8 [ 213.792919][T11836] loop5: unable to read partition table 00:03:33 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100020053ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000010000008", 0x1d, 0x4200}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=0xee01]) [ 213.796260][T11836] loop5: partition table beyond EOD, truncated [ 213.800511][ T3058] EXT2-fs (loop0): error: ext2_free_inode: reserved or nonexistent inode 2 00:03:33 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000900)={0x28, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME_TYPE={0x6}, @NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x28}}, 0x0) 00:03:33 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)={0x4000000}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)={0x4000000, 0x100000}) close_range(r0, 0xffffffffffffffff, 0x0) 00:03:33 executing program 1: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000580)={[{@fmask={'fmask', 0x25}}, {@show_sys_files_no}], [{@smackfsdef={'smackfsdef', 0x3d, 'net/ip6_mr_cache\x00'}}]}) [ 213.822705][T11839] loop4: detected capacity change from 0 to 262160 [ 213.844304][T11841] loop0: detected capacity change from 0 to 66 [ 213.848398][T11845] ntfs: (device loop1): parse_options(): Unrecognized mount option fmask%00000000000000000000000. 00:03:33 executing program 5: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000004000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) open_by_handle_at(r0, &(0x7f0000000080)=@FILEID_INO32_GEN_PARENT={0x10}, 0x0) [ 213.879570][T11848] loop5: detected capacity change from 0 to 8 00:03:33 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000900)={0x28, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME_TYPE={0x6}, @NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x28}}, 0x0) 00:03:33 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)={0x4000000}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)={0x4000000, 0x100000}) close_range(r0, 0xffffffffffffffff, 0x0) [ 213.903518][ T3058] EXT2-fs (loop0): error: ext2_free_inode: reserved or nonexistent inode 2 [ 213.906026][T11848] Dev loop5: unable to read RDB block 8 [ 213.907423][T11848] loop5: unable to read partition table 00:03:33 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)={0x4000000}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)={0x4000000, 0x100000}) close_range(r0, 0xffffffffffffffff, 0x0) 00:03:33 executing program 1: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000580)={[{@fmask={'fmask', 0x25}}, {@show_sys_files_no}], [{@smackfsdef={'smackfsdef', 0x3d, 'net/ip6_mr_cache\x00'}}]}) [ 213.916038][T11848] loop5: partition table beyond EOD, truncated [ 213.941275][T11854] ntfs: (device loop1): parse_options(): Unrecognized mount option fmask%00000000000000000000000. 00:03:33 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:03:33 executing program 5: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000004000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) open_by_handle_at(r0, &(0x7f0000000080)=@FILEID_INO32_GEN_PARENT={0x10}, 0x0) 00:03:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(r0, &(0x7f00000054c0)=[{&(0x7f00000020c0)=""/108, 0x6c}], 0x1, 0x7400, 0x0) [ 213.968169][T11859] loop5: detected capacity change from 0 to 8 [ 213.970293][T11859] Dev loop5: unable to read RDB block 8 [ 213.971737][T11859] loop5: unable to read partition table [ 213.973184][T11859] loop5: partition table beyond EOD, truncated 00:03:33 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)={0x4000000}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)={0x4000000, 0x100000}) close_range(r0, 0xffffffffffffffff, 0x0) 00:03:33 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x11}}]}}]}, 0x44}}, 0x0) 00:03:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001740)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x5c}}, 0x0) 00:03:33 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)={0x4000000}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)={0x4000000, 0x100000}) close_range(r0, 0xffffffffffffffff, 0x0) 00:03:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(r0, &(0x7f00000054c0)=[{&(0x7f00000020c0)=""/108, 0x6c}], 0x1, 0x7400, 0x0) 00:03:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ife={0x50, 0x1, 0x0, 0x0, {{0x8}, {0x28, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x8, 0x6, [@IFE_META_TCINDEX={0x4, 0x2, @void}]}, @TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 00:03:34 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)={0x4000000}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)={0x4000000, 0x100000}) close_range(r0, 0xffffffffffffffff, 0x0) 00:03:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x11}}]}}]}, 0x44}}, 0x0) 00:03:34 executing program 2: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r2 = accept(0xffffffffffffffff, &(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000080)=0x80) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, 0x0, 0xc008000) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f0000000340)={0x1, 0x1, 0x9, 0x4, @vifc_lcl_addr=@broadcast, @loopback}, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x0, 0x10, 0x0, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xa0, r0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x10}, 0x40890) syz_mount_image$affs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0xaadc}, {&(0x7f00000008c0)="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", 0x1c3, 0x6}], 0x0, &(0x7f0000000040)={[], [{@smackfsdef={'smackfsdef', 0x3d, '(@+'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@subj_role={'subj_role', 0x3d, 'smackfsdef'}}]}) 00:03:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001740)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x5c}}, 0x0) [ 214.101964][T11880] loop2: detected capacity change from 0 to 170 00:03:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ife={0x50, 0x1, 0x0, 0x0, {{0x8}, {0x28, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x8, 0x6, [@IFE_META_TCINDEX={0x4, 0x2, @void}]}, @TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) [ 214.111936][T11880] affs: Unrecognized mount option "fscontext=sysadm_u" or missing value 00:03:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x11}}]}}]}, 0x44}}, 0x0) [ 214.126447][T11880] affs: Error parsing options 00:03:34 executing program 4: pipe2$9p(&(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) shutdown(r2, 0x0) sendfile(r1, r2, 0x0, 0xba) 00:03:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(r0, &(0x7f00000054c0)=[{&(0x7f00000020c0)=""/108, 0x6c}], 0x1, 0x7400, 0x0) 00:03:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001740)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x5c}}, 0x0) 00:03:34 executing program 2: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r2 = accept(0xffffffffffffffff, &(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000080)=0x80) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, 0x0, 0xc008000) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f0000000340)={0x1, 0x1, 0x9, 0x4, @vifc_lcl_addr=@broadcast, @loopback}, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x0, 0x10, 0x0, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xa0, r0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x10}, 0x40890) syz_mount_image$affs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0xaadc}, {&(0x7f00000008c0)="71b3a600ab14468c3ccacaa282f5a2506bf847e56294c0f1c06b889744bf8bfffcc8372aaf6f363b9bfe2a8cc6d4a5e58f90e7eba69bab2e31b2950a4894b72ef6a865dc4b1059e73447e6adb6274218f099b0e89c9897f0c406960159fd9f93663782ec07c97d66ce5eda3be0a109b7d3274cc97458f5de0da37dfe57208ee0c1d5cd676c795fbacd745e1c0a218f1289f2f6d92389f97d14a5273142165e7022145a9502f58b022df140f2021178575d75325187e9a6875584da37c96558728240580b4d8f9f003eeb7cbab2320b43c5377c05e2d46dd7572c2693770f7536476fe6a6e2f2cb6ad375af76105e8421b0645e05cee027bb489b10ce4329eb52b568f4b2644e4fb0fa171ba2cbe1fe904b2b31323792e65ed677e4ca812b04457694c09002e03c1b18c587b5d7652fc71c0f00000071ce2eb39f5a7249666db08683e4887557af1a31bfefb86b4a14d0579e3311e3057f2acb2bef11eb9bcfbc566ad612f4ec77a7b1bc70b7b640a4bade0bd74e7de1e7ed8895989133d6c5b394da5e9819df9a04f361e6a21bc1e614f9aaa681bf4c133f04ed874b875ffc07fa17cc8aca105c9bc0b1abf4ff9f070f0ea40bd3f1c8af5d1450a22c0d26c734133855", 0x1c3, 0x6}], 0x0, &(0x7f0000000040)={[], [{@smackfsdef={'smackfsdef', 0x3d, '(@+'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@subj_role={'subj_role', 0x3d, 'smackfsdef'}}]}) 00:03:34 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x11}}]}}]}, 0x44}}, 0x0) 00:03:34 executing program 4: pipe2$9p(&(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) shutdown(r2, 0x0) sendfile(r1, r2, 0x0, 0xba) 00:03:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') preadv(r0, &(0x7f00000054c0)=[{&(0x7f00000020c0)=""/108, 0x6c}], 0x1, 0x7400, 0x0) 00:03:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ife={0x50, 0x1, 0x0, 0x0, {{0x8}, {0x28, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x8, 0x6, [@IFE_META_TCINDEX={0x4, 0x2, @void}]}, @TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) [ 214.217186][T11897] loop2: detected capacity change from 0 to 170 [ 214.224617][T11897] affs: Unrecognized mount option "fscontext=sysadm_u" or missing value [ 214.228782][T11897] affs: Error parsing options 00:03:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001740)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x5c}}, 0x0) 00:03:34 executing program 4: pipe2$9p(&(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) shutdown(r2, 0x0) sendfile(r1, r2, 0x0, 0xba) 00:03:34 executing program 3: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r2 = accept(0xffffffffffffffff, &(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000080)=0x80) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, 0x0, 0xc008000) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f0000000340)={0x1, 0x1, 0x9, 0x4, @vifc_lcl_addr=@broadcast, @loopback}, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x0, 0x10, 0x0, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xa0, r0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x10}, 0x40890) syz_mount_image$affs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0xaadc}, {&(0x7f00000008c0)="71b3a600ab14468c3ccacaa282f5a2506bf847e56294c0f1c06b889744bf8bfffcc8372aaf6f363b9bfe2a8cc6d4a5e58f90e7eba69bab2e31b2950a4894b72ef6a865dc4b1059e73447e6adb6274218f099b0e89c9897f0c406960159fd9f93663782ec07c97d66ce5eda3be0a109b7d3274cc97458f5de0da37dfe57208ee0c1d5cd676c795fbacd745e1c0a218f1289f2f6d92389f97d14a5273142165e7022145a9502f58b022df140f2021178575d75325187e9a6875584da37c96558728240580b4d8f9f003eeb7cbab2320b43c5377c05e2d46dd7572c2693770f7536476fe6a6e2f2cb6ad375af76105e8421b0645e05cee027bb489b10ce4329eb52b568f4b2644e4fb0fa171ba2cbe1fe904b2b31323792e65ed677e4ca812b04457694c09002e03c1b18c587b5d7652fc71c0f00000071ce2eb39f5a7249666db08683e4887557af1a31bfefb86b4a14d0579e3311e3057f2acb2bef11eb9bcfbc566ad612f4ec77a7b1bc70b7b640a4bade0bd74e7de1e7ed8895989133d6c5b394da5e9819df9a04f361e6a21bc1e614f9aaa681bf4c133f04ed874b875ffc07fa17cc8aca105c9bc0b1abf4ff9f070f0ea40bd3f1c8af5d1450a22c0d26c734133855", 0x1c3, 0x6}], 0x0, &(0x7f0000000040)={[], [{@smackfsdef={'smackfsdef', 0x3d, '(@+'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@subj_role={'subj_role', 0x3d, 'smackfsdef'}}]}) 00:03:34 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f0000000000), 0xffffffffffffffff) 00:03:34 executing program 2: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r2 = accept(0xffffffffffffffff, &(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000080)=0x80) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, 0x0, 0xc008000) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f0000000340)={0x1, 0x1, 0x9, 0x4, @vifc_lcl_addr=@broadcast, @loopback}, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x0, 0x10, 0x0, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xa0, r0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x10}, 0x40890) syz_mount_image$affs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0xaadc}, {&(0x7f00000008c0)="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", 0x1c3, 0x6}], 0x0, &(0x7f0000000040)={[], [{@smackfsdef={'smackfsdef', 0x3d, '(@+'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@subj_role={'subj_role', 0x3d, 'smackfsdef'}}]}) 00:03:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ife={0x50, 0x1, 0x0, 0x0, {{0x8}, {0x28, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x8, 0x6, [@IFE_META_TCINDEX={0x4, 0x2, @void}]}, @TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) [ 214.313624][T11914] loop2: detected capacity change from 0 to 170 00:03:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000040000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xffe0}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 00:03:34 executing program 5: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) write(r0, &(0x7f0000000000)='.', 0x1) 00:03:34 executing program 4: pipe2$9p(&(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) shutdown(r2, 0x0) sendfile(r1, r2, 0x0, 0xba) [ 214.317783][T11908] loop3: detected capacity change from 0 to 170 [ 214.338716][T11914] affs: Unrecognized mount option "fscontext=sysadm_u" or missing value [ 214.340883][T11914] affs: Error parsing options [ 214.341766][T11908] affs: Unrecognized mount option "fscontext=sysadm_u" or missing value [ 214.347797][T11908] affs: Error parsing options [ 214.355508][T11924] __nla_validate_parse: 6 callbacks suppressed [ 214.355516][T11924] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:03:34 executing program 5: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) write(r0, &(0x7f0000000000)='.', 0x1) 00:03:34 executing program 4: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) write$smackfs_load(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="395c117dd5a6f44a70796de405cf409403e9d44291507be15b720f5646bcba2187da20261e80e2f533eccb204277"], 0x34) 00:03:34 executing program 2: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r2 = accept(0xffffffffffffffff, &(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000080)=0x80) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, 0x0, 0xc008000) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f0000000340)={0x1, 0x1, 0x9, 0x4, @vifc_lcl_addr=@broadcast, @loopback}, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x0, 0x10, 0x0, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xa0, r0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x10}, 0x40890) syz_mount_image$affs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0xaadc}, {&(0x7f00000008c0)="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", 0x1c3, 0x6}], 0x0, &(0x7f0000000040)={[], [{@smackfsdef={'smackfsdef', 0x3d, '(@+'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@subj_role={'subj_role', 0x3d, 'smackfsdef'}}]}) 00:03:34 executing program 3: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r2 = accept(0xffffffffffffffff, &(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000080)=0x80) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, 0x0, 0xc008000) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f0000000340)={0x1, 0x1, 0x9, 0x4, @vifc_lcl_addr=@broadcast, @loopback}, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x0, 0x10, 0x0, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xa0, r0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x10}, 0x40890) syz_mount_image$affs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0xaadc}, {&(0x7f00000008c0)="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", 0x1c3, 0x6}], 0x0, &(0x7f0000000040)={[], [{@smackfsdef={'smackfsdef', 0x3d, '(@+'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@subj_role={'subj_role', 0x3d, 'smackfsdef'}}]}) 00:03:34 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f00000001c0)=0xc) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r2}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x6, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001000010400000000fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="9fdc55c34ad9e9b8c2a3a528b2e975e3175686b8dce0178864c401294e47e284b23e9c073503058a550f879b6c36ccf504edb5f16b51869c07e6ba53322e75ccd323059cca714a6f5e86b8e3bca360c57f37521ac301544ded83d3b27a212f782f4839f44f64eb2f6a13e07bfbbdc213fb75a3dc1c54963980247638e88a290ca1df0d21"], 0x138}}, 0x0) 00:03:34 executing program 4: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) write$smackfs_load(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="395c117dd5a6f44a70796de405cf409403e9d44291507be15b720f5646bcba2187da20261e80e2f533eccb204277"], 0x34) 00:03:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0x5, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 00:03:34 executing program 5: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) write(r0, &(0x7f0000000000)='.', 0x1) [ 214.440788][T11932] loop2: detected capacity change from 0 to 170 [ 214.449430][T11932] affs: Unrecognized mount option "fscontext=sysadm_u" or missing value [ 214.452991][T11939] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 00:03:34 executing program 4: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) write$smackfs_load(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="395c117dd5a6f44a70796de405cf409403e9d44291507be15b720f5646bcba2187da20261e80e2f533eccb204277"], 0x34) [ 214.463664][T11932] affs: Error parsing options 00:03:34 executing program 5: r0 = openat$smackfs_cipsonum(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/doi\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) write(r0, &(0x7f0000000000)='.', 0x1) 00:03:34 executing program 4: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) write$smackfs_load(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="395c117dd5a6f44a70796de405cf409403e9d44291507be15b720f5646bcba2187da20261e80e2f533eccb204277"], 0x34) [ 214.499410][T11936] loop3: detected capacity change from 0 to 170 [ 214.502020][T11936] affs: Unrecognized mount option "fscontext=sysadm_u" or missing value [ 214.505136][T11936] affs: Error parsing options 00:03:34 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffff}) syz_clone3(&(0x7f0000000440)={0x200048800, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240), {}, &(0x7f0000000280)=""/119, 0x77, 0x0, &(0x7f0000000400)=[0x0, 0x0, 0x0], 0x3, {r0}}, 0x58) setresgid(0x0, 0x0, 0x0) 00:03:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0x6c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) 00:03:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0x5, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 00:03:34 executing program 3: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) r2 = accept(0xffffffffffffffff, &(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000080)=0x80) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, 0x0, 0xc008000) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f0000000340)={0x1, 0x1, 0x9, 0x4, @vifc_lcl_addr=@broadcast, @loopback}, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x0, 0x10, 0x0, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xa0, r0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x10}, 0x40890) syz_mount_image$affs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0xaadc}, {&(0x7f00000008c0)="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", 0x1c3, 0x6}], 0x0, &(0x7f0000000040)={[], [{@smackfsdef={'smackfsdef', 0x3d, '(@+'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@subj_role={'subj_role', 0x3d, 'smackfsdef'}}]}) [ 214.558592][T11950] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 214.577182][T11953] loop3: detected capacity change from 0 to 170 [ 214.589455][T11953] affs: Unrecognized mount option "fscontext=sysadm_u" or missing value 00:03:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x20, 0x3d, 0x401, 0x0, 0x0, {0x1}, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}, 0x20}}, 0x0) [ 214.597549][T11953] affs: Error parsing options [ 214.599469][T11956] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 00:03:34 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f00000001c0)=0xc) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r2}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x6, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001000010400000000fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="b84202000a2a04000801128009000100766c616e00000000f80002800600010000000000880004800c000100040020001f0000000c00010007000000010001000c000100fc030000e43900000c00010008000000090000000c000100ff070000730c00000c000100e7d10000050000000c000100a3ca0000010000000c00010008000000fcffffff0c00010004000000ada100000c00010009000000050000000c0001000600000005040000640003800c00010009000000e52b00000c00010000000005080000000c0001000b000000000000800c00010002000000080000000c00010005000000003000000c00010005000000d92e00000c000100050000000a0000000c0001004cad00000500000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="9fdc55c34ad9e9b8c2a3a528b2e975e3175686b8dce0178864c401294e47e284b23e9c073503058a550f879b6c36ccf504edb5f16b51869c07e6ba53322e75ccd323059cca714a6f5e86b8e3bca360c57f37521ac301544ded83d3b27a212f782f4839f44f64eb2f6a13e07bfbbdc213fb75a3dc1c54963980247638e88a290ca1df0d21"], 0x138}}, 0x0) 00:03:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x20, 0x3d, 0x401, 0x0, 0x0, {0x1}, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}, 0x20}}, 0x0) 00:03:34 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x400000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000ec0100001302000012000000000000000002000000010000611cad49e10000001e000000000000000010cc030200010052654973457233467300000002000000020001000200010200000000010000001231231212331233123112341341241273797a6b616c6c65720000000000000001001e003ac1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="000000000000000000000000010000000300"/32, 0x20, 0x100c0}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x11000}, {&(0x7f0000011200)="00000000000000000000000012000000000000000002000000010000611cad49e10000001e00"/64, 0x40, 0x212000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f00"/96, 0x60, 0x213000}, {&(0x7f0000011400)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed4100000300000030000000000000005cf90100535f01003ac1655f3ac1655f3ac1655f0100000000000000", 0x60, 0x213fa0}], 0x0, &(0x7f0000011500)) 00:03:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0x5, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 00:03:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0x6c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) [ 214.650952][T11961] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 214.662075][T11962] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 214.685321][T11966] loop5: detected capacity change from 0 to 8511 00:03:34 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000add000/0x4000)=nil, 0x4000, 0x2000000, 0x8010, 0xffffffffffffffff, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000540)) unshare(0x6030000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) unshare(0x80) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="85a5cfb74f5d37fc56b9895122451a2094b61fac6d682efeae07a37bc69d9d2608ca46318a651498e1621879d72d3bd54957a8d9103fd121d45cf3b207e93065835aa91f96b18a5b9d48b279bcb29d39b3fd149c9b1fd86dee28d890b310eb1c643bf261e909b268c5541d617e6820c73c6d62a019527b106a45b0d9dd7d39575b35aaddab8aa060af8cab73780a0e60811d11c6c4b02ffbf9f0bc3543871ca170bfa490f66e66ac6f75668cd2d34b36601ddaa2dd03e78979f48c3a02ea5d50736bfdd405f22044a2b26f9c03683ba02d3adbf1e28b955b8bef4bf8d54c87cf9945fa67cba3a5c7e17bf359dd0625afd382edaf", 0xf4}], 0x1}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x1, 'vlan1\x00', {}, 0x1ff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="18e4ff8689300880010bffffff2500e3aed349000000000000000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x4000400) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3, 0x0, 0xffffffff, 0x3}, 0x10}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) r4 = fcntl$dupfd(r3, 0x0, r2) bind$unix(r4, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @private}, 0x10) 00:03:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x20, 0x3d, 0x401, 0x0, 0x0, {0x1}, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}, 0x20}}, 0x0) 00:03:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0x6c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) [ 214.707573][T11966] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 214.712289][T11966] REISERFS (device loop5): found reiserfs format "3.6" with non-standard journal [ 214.715475][T11971] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 214.722082][T11966] REISERFS (device loop5): using ordered data mode [ 214.724363][T11966] reiserfs: using flush barriers 00:03:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0x5, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 00:03:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0x6c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) [ 214.752912][T11966] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 214.755980][T11976] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 214.756874][T11966] REISERFS (device loop5): checking transaction log (loop5) 00:03:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x20, 0x3d, 0x401, 0x0, 0x0, {0x1}, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}, 0x20}}, 0x0) [ 214.828362][T11966] REISERFS (device loop5): Using rupasov hash to sort names [ 214.834583][T11966] REISERFS warning (device loop5): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [ 214.841586][T11981] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 00:03:34 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) ioctl$PPPIOCSPASS(r0, 0x40047440, &(0x7f0000000240)={0x0, 0x0}) 00:03:35 executing program 0: r0 = mq_open(&(0x7f0000000000)='-\x11(!*.\\&[*]\x00', 0x0, 0x0, 0x0) r1 = mq_open(&(0x7f0000000180)='-\x11(!*.\\&[*]\x00', 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000280)=""/104, 0x68, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/187, 0xbb, 0x0, &(0x7f0000000140)) 00:03:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) pwritev2(r0, &(0x7f0000001440)=[{&(0x7f0000000000)="48c056b0788124d8b1cab75aac", 0xd}, {&(0x7f00000000c0)="ce", 0x1}, {0x0}], 0x3, 0x0, 0x0, 0x0) 00:03:35 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f00000001c0)=0xc) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r2}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x6, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001000010400000000fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="9fdc55c34ad9e9b8c2a3a528b2e975e3175686b8dce0178864c401294e47e284b23e9c073503058a550f879b6c36ccf504edb5f16b51869c07e6ba53322e75ccd323059cca714a6f5e86b8e3bca360c57f37521ac301544ded83d3b27a212f782f4839f44f64eb2f6a13e07bfbbdc213fb75a3dc1c54963980247638e88a290ca1df0d21"], 0x138}}, 0x0) 00:03:35 executing program 5: r0 = io_uring_setup(0x1a92, &(0x7f00000000c0)) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r1, 0x0) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f00000002c0), 0x0) 00:03:35 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) ioctl$PPPIOCSPASS(r0, 0x40047440, &(0x7f0000000240)={0x0, 0x0}) 00:03:35 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000add000/0x4000)=nil, 0x4000, 0x2000000, 0x8010, 0xffffffffffffffff, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000540)) unshare(0x6030000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) unshare(0x80) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="85a5cfb74f5d37fc56b9895122451a2094b61fac6d682efeae07a37bc69d9d2608ca46318a651498e1621879d72d3bd54957a8d9103fd121d45cf3b207e93065835aa91f96b18a5b9d48b279bcb29d39b3fd149c9b1fd86dee28d890b310eb1c643bf261e909b268c5541d617e6820c73c6d62a019527b106a45b0d9dd7d39575b35aaddab8aa060af8cab73780a0e60811d11c6c4b02ffbf9f0bc3543871ca170bfa490f66e66ac6f75668cd2d34b36601ddaa2dd03e78979f48c3a02ea5d50736bfdd405f22044a2b26f9c03683ba02d3adbf1e28b955b8bef4bf8d54c87cf9945fa67cba3a5c7e17bf359dd0625afd382edaf", 0xf4}], 0x1}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x1, 'vlan1\x00', {}, 0x1ff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="18e4ff8689300880010bffffff2500e3aed349000000000000000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x4000400) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3, 0x0, 0xffffffff, 0x3}, 0x10}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) r4 = fcntl$dupfd(r3, 0x0, r2) bind$unix(r4, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @private}, 0x10) 00:03:35 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000add000/0x4000)=nil, 0x4000, 0x2000000, 0x8010, 0xffffffffffffffff, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000540)) unshare(0x6030000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) unshare(0x80) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="85a5cfb74f5d37fc56b9895122451a2094b61fac6d682efeae07a37bc69d9d2608ca46318a651498e1621879d72d3bd54957a8d9103fd121d45cf3b207e93065835aa91f96b18a5b9d48b279bcb29d39b3fd149c9b1fd86dee28d890b310eb1c643bf261e909b268c5541d617e6820c73c6d62a019527b106a45b0d9dd7d39575b35aaddab8aa060af8cab73780a0e60811d11c6c4b02ffbf9f0bc3543871ca170bfa490f66e66ac6f75668cd2d34b36601ddaa2dd03e78979f48c3a02ea5d50736bfdd405f22044a2b26f9c03683ba02d3adbf1e28b955b8bef4bf8d54c87cf9945fa67cba3a5c7e17bf359dd0625afd382edaf", 0xf4}], 0x1}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x1, 'vlan1\x00', {}, 0x1ff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="18e4ff8689300880010bffffff2500e3aed349000000000000000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x4000400) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3, 0x0, 0xffffffff, 0x3}, 0x10}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) r4 = fcntl$dupfd(r3, 0x0, r2) bind$unix(r4, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @private}, 0x10) 00:03:35 executing program 5: r0 = io_uring_setup(0x1a92, &(0x7f00000000c0)) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r1, 0x0) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f00000002c0), 0x0) 00:03:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) pwritev2(r0, &(0x7f0000001440)=[{&(0x7f0000000000)="48c056b0788124d8b1cab75aac", 0xd}, {&(0x7f00000000c0)="ce", 0x1}, {0x0}], 0x3, 0x0, 0x0, 0x0) 00:03:35 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) ioctl$PPPIOCSPASS(r0, 0x40047440, &(0x7f0000000240)={0x0, 0x0}) 00:03:35 executing program 5: r0 = io_uring_setup(0x1a92, &(0x7f00000000c0)) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r1, 0x0) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f00000002c0), 0x0) 00:03:35 executing program 5: r0 = io_uring_setup(0x1a92, &(0x7f00000000c0)) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r1, 0x0) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f00000002c0), 0x0) 00:03:35 executing program 5: syz_read_part_table(0x800000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="020181ffffff0a400000ff45ac000000000063000800000000000000144000ff030082ffffff001f00000004000000f93fd557c1d71107000000008000da55aa", 0x40, 0x1c0}]) 00:03:35 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000add000/0x4000)=nil, 0x4000, 0x2000000, 0x8010, 0xffffffffffffffff, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000540)) unshare(0x6030000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) unshare(0x80) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="85a5cfb74f5d37fc56b9895122451a2094b61fac6d682efeae07a37bc69d9d2608ca46318a651498e1621879d72d3bd54957a8d9103fd121d45cf3b207e93065835aa91f96b18a5b9d48b279bcb29d39b3fd149c9b1fd86dee28d890b310eb1c643bf261e909b268c5541d617e6820c73c6d62a019527b106a45b0d9dd7d39575b35aaddab8aa060af8cab73780a0e60811d11c6c4b02ffbf9f0bc3543871ca170bfa490f66e66ac6f75668cd2d34b36601ddaa2dd03e78979f48c3a02ea5d50736bfdd405f22044a2b26f9c03683ba02d3adbf1e28b955b8bef4bf8d54c87cf9945fa67cba3a5c7e17bf359dd0625afd382edaf", 0xf4}], 0x1}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x1, 'vlan1\x00', {}, 0x1ff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="18e4ff8689300880010bffffff2500e3aed349000000000000000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x4000400) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3, 0x0, 0xffffffff, 0x3}, 0x10}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) r4 = fcntl$dupfd(r3, 0x0, r2) bind$unix(r4, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @private}, 0x10) [ 215.272620][T12015] loop5: detected capacity change from 0 to 264192 [ 215.357541][ T3067] loop5: p1 p2 p3 p4 [ 215.359847][ T3067] loop5: p1 size 11290111 extends beyond EOD, truncated 00:03:35 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000add000/0x4000)=nil, 0x4000, 0x2000000, 0x8010, 0xffffffffffffffff, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000540)) unshare(0x6030000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) unshare(0x80) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="85a5cfb74f5d37fc56b9895122451a2094b61fac6d682efeae07a37bc69d9d2608ca46318a651498e1621879d72d3bd54957a8d9103fd121d45cf3b207e93065835aa91f96b18a5b9d48b279bcb29d39b3fd149c9b1fd86dee28d890b310eb1c643bf261e909b268c5541d617e6820c73c6d62a019527b106a45b0d9dd7d39575b35aaddab8aa060af8cab73780a0e60811d11c6c4b02ffbf9f0bc3543871ca170bfa490f66e66ac6f75668cd2d34b36601ddaa2dd03e78979f48c3a02ea5d50736bfdd405f22044a2b26f9c03683ba02d3adbf1e28b955b8bef4bf8d54c87cf9945fa67cba3a5c7e17bf359dd0625afd382edaf", 0xf4}], 0x1}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x1, 'vlan1\x00', {}, 0x1ff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="18e4ff8689300880010bffffff2500e3aed349000000000000000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x4000400) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3, 0x0, 0xffffffff, 0x3}, 0x10}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) r4 = fcntl$dupfd(r3, 0x0, r2) bind$unix(r4, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @private}, 0x10) 00:03:35 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) ioctl$PPPIOCSPASS(r0, 0x40047440, &(0x7f0000000240)={0x0, 0x0}) 00:03:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) pwritev2(r0, &(0x7f0000001440)=[{&(0x7f0000000000)="48c056b0788124d8b1cab75aac", 0xd}, {&(0x7f00000000c0)="ce", 0x1}, {0x0}], 0x3, 0x0, 0x0, 0x0) 00:03:35 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f00000001c0)=0xc) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r2}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x6, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001000010400000000fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="9fdc55c34ad9e9b8c2a3a528b2e975e3175686b8dce0178864c401294e47e284b23e9c073503058a550f879b6c36ccf504edb5f16b51869c07e6ba53322e75ccd323059cca714a6f5e86b8e3bca360c57f37521ac301544ded83d3b27a212f782f4839f44f64eb2f6a13e07bfbbdc213fb75a3dc1c54963980247638e88a290ca1df0d21"], 0x138}}, 0x0) 00:03:35 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000add000/0x4000)=nil, 0x4000, 0x2000000, 0x8010, 0xffffffffffffffff, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000540)) unshare(0x6030000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) unshare(0x80) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="85a5cfb74f5d37fc56b9895122451a2094b61fac6d682efeae07a37bc69d9d2608ca46318a651498e1621879d72d3bd54957a8d9103fd121d45cf3b207e93065835aa91f96b18a5b9d48b279bcb29d39b3fd149c9b1fd86dee28d890b310eb1c643bf261e909b268c5541d617e6820c73c6d62a019527b106a45b0d9dd7d39575b35aaddab8aa060af8cab73780a0e60811d11c6c4b02ffbf9f0bc3543871ca170bfa490f66e66ac6f75668cd2d34b36601ddaa2dd03e78979f48c3a02ea5d50736bfdd405f22044a2b26f9c03683ba02d3adbf1e28b955b8bef4bf8d54c87cf9945fa67cba3a5c7e17bf359dd0625afd382edaf", 0xf4}], 0x1}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x1, 'vlan1\x00', {}, 0x1ff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="18e4ff8689300880010bffffff2500e3aed349000000000000000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x4000400) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3, 0x0, 0xffffffff, 0x3}, 0x10}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) r4 = fcntl$dupfd(r3, 0x0, r2) bind$unix(r4, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @private}, 0x10) [ 215.458251][ T3067] loop5: p2 size 1075052544 extends beyond EOD, truncated 00:03:35 executing program 2: r0 = socket(0x1d, 0x2, 0x6) setsockopt$RXRPC_SECURITY_KEY(r0, 0x6a, 0x1, 0x0, 0xc) 00:03:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) pwritev2(r0, &(0x7f0000001440)=[{&(0x7f0000000000)="48c056b0788124d8b1cab75aac", 0xd}, {&(0x7f00000000c0)="ce", 0x1}, {0x0}], 0x3, 0x0, 0x0, 0x0) [ 215.479096][ T3067] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 215.501382][T12015] loop5: p1 p2 p3 p4 [ 215.502539][T12015] loop5: p1 size 11290111 extends beyond EOD, truncated [ 215.505941][T12015] loop5: p2 size 1075052544 extends beyond EOD, truncated 00:03:35 executing program 2: r0 = socket(0x1d, 0x2, 0x6) setsockopt$RXRPC_SECURITY_KEY(r0, 0x6a, 0x1, 0x0, 0xc) [ 215.521494][T12015] loop5: p4 size 3657465856 extends beyond EOD, truncated 00:03:35 executing program 5: syz_read_part_table(0x800000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="020181ffffff0a400000ff45ac000000000063000800000000000000144000ff030082ffffff001f00000004000000f93fd557c1d71107000000008000da55aa", 0x40, 0x1c0}]) 00:03:35 executing program 2: r0 = socket(0x1d, 0x2, 0x6) setsockopt$RXRPC_SECURITY_KEY(r0, 0x6a, 0x1, 0x0, 0xc) 00:03:35 executing program 5: syz_read_part_table(0x800000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="020181ffffff0a400000ff45ac000000000063000800000000000000144000ff030082ffffff001f00000004000000f93fd557c1d71107000000008000da55aa", 0x40, 0x1c0}]) 00:03:35 executing program 2: r0 = socket(0x1d, 0x2, 0x6) setsockopt$RXRPC_SECURITY_KEY(r0, 0x6a, 0x1, 0x0, 0xc) [ 215.649990][T12047] loop5: detected capacity change from 0 to 264192 [ 215.651009][ T3067] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 00:03:35 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000add000/0x4000)=nil, 0x4000, 0x2000000, 0x8010, 0xffffffffffffffff, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000540)) unshare(0x6030000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) unshare(0x80) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="85a5cfb74f5d37fc56b9895122451a2094b61fac6d682efeae07a37bc69d9d2608ca46318a651498e1621879d72d3bd54957a8d9103fd121d45cf3b207e93065835aa91f96b18a5b9d48b279bcb29d39b3fd149c9b1fd86dee28d890b310eb1c643bf261e909b268c5541d617e6820c73c6d62a019527b106a45b0d9dd7d39575b35aaddab8aa060af8cab73780a0e60811d11c6c4b02ffbf9f0bc3543871ca170bfa490f66e66ac6f75668cd2d34b36601ddaa2dd03e78979f48c3a02ea5d50736bfdd405f22044a2b26f9c03683ba02d3adbf1e28b955b8bef4bf8d54c87cf9945fa67cba3a5c7e17bf359dd0625afd382edaf", 0xf4}], 0x1}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x1, 'vlan1\x00', {}, 0x1ff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="18e4ff8689300880010bffffff2500e3aed349000000000000000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x4000400) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3, 0x0, 0xffffffff, 0x3}, 0x10}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) r4 = fcntl$dupfd(r3, 0x0, r2) bind$unix(r4, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @private}, 0x10) 00:03:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}, @IFLA_GRE_LOCAL={0x14, 0x6, @dev}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x68}}, 0x0) [ 215.679365][ T3067] Buffer I/O error on dev loop5, logical block 0, async page read 00:03:35 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000040)) 00:03:35 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$can_bcm(0x1d, 0x2, 0x2) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 00:03:35 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) [ 215.726652][ T3067] loop5: p1 p2 p3 p4 [ 215.727632][ T3067] loop5: p1 size 11290111 extends beyond EOD, truncated [ 215.729670][ T3067] loop5: p2 size 1075052544 extends beyond EOD, truncated 00:03:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}, @IFLA_GRE_LOCAL={0x14, 0x6, @dev}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x68}}, 0x0) [ 215.737777][ T3067] loop5: p4 size 3657465856 extends beyond EOD, truncated 00:03:35 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000040)) [ 215.743988][ T22] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 215.752477][T12047] loop5: p1 p2 p3 p4 [ 215.754612][T12047] loop5: p1 size 11290111 extends beyond EOD, truncated 00:03:35 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) [ 215.757442][T12047] loop5: p2 size 1075052544 extends beyond EOD, truncated [ 215.762180][T12047] loop5: p4 size 3657465856 extends beyond EOD, truncated 00:03:35 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000040)) 00:03:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}, @IFLA_GRE_LOCAL={0x14, 0x6, @dev}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x68}}, 0x0) [ 215.797154][ T3281] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 00:03:35 executing program 5: syz_read_part_table(0x800000000000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="020181ffffff0a400000ff45ac000000000063000800000000000000144000ff030082ffffff001f00000004000000f93fd557c1d71107000000008000da55aa", 0x40, 0x1c0}]) 00:03:35 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) [ 215.843698][ T917] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 00:03:35 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000040)) 00:03:35 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) 00:03:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}, @IFLA_GRE_LOCAL={0x14, 0x6, @dev}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x68}}, 0x0) [ 215.861865][T12072] loop5: detected capacity change from 0 to 264192 [ 215.910170][ T3082] loop5: p1 p2 p3 p4 [ 215.911450][ T3082] loop5: p1 size 11290111 extends beyond EOD, truncated [ 215.915016][ T3082] loop5: p2 size 1075052544 extends beyond EOD, truncated [ 215.923837][ T3147] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 215.951569][ T3082] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 215.965537][T12072] loop5: p1 p2 p3 p4 [ 215.966626][T12072] loop5: p1 size 11290111 extends beyond EOD, truncated [ 215.968953][T12072] loop5: p2 size 1075052544 extends beyond EOD, truncated [ 215.974178][T12072] loop5: p4 size 3657465856 extends beyond EOD, truncated 00:03:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @empty, 0x2}, 0x10) 00:03:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}, @IFLA_GRE_LOCAL={0x14, 0x6, @dev}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x68}}, 0x0) 00:03:36 executing program 1: syz_mount_image$jfs(&(0x7f0000002580), 0x0, 0x0, 0x1, &(0x7f00000036c0)=[{&(0x7f00000035c0)="a5", 0x1}], 0x0, &(0x7f0000003700)) 00:03:36 executing program 2: syz_usb_connect(0x0, 0x3b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x47, 0xdf, 0x73, 0x8, 0x46d, 0x8c7, 0x2388, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x29, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, [@uac_as={[@as_header={0x7}]}, @uac_control={{}, [@processing_unit={0x7}]}]}}]}}]}}, 0x0) 00:03:36 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$can_bcm(0x1d, 0x2, 0x2) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 00:03:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x1c, 0x5, 0x0, 0x1, [{0xa, 0x4, @remote}, {0xa, 0x4, @random="0600"}]}]}}}]}, 0x50}}, 0x0) 00:03:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @empty, 0x2}, 0x10) 00:03:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x1c, 0x5, 0x0, 0x1, [{0xa, 0x4, @remote}, {0xa, 0x4, @random="0600"}]}]}}}]}, 0x50}}, 0x0) [ 216.288307][T12087] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 216.290480][T12087] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:03:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}, @IFLA_GRE_LOCAL={0x14, 0x6, @dev}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x68}}, 0x0) [ 216.303818][ T3091] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 00:03:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @empty, 0x2}, 0x10) 00:03:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @empty, 0x2}, 0x10) 00:03:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x1c, 0x5, 0x0, 0x1, [{0xa, 0x4, @remote}, {0xa, 0x4, @random="0600"}]}]}}}]}, 0x50}}, 0x0) 00:03:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}, @IFLA_GRE_LOCAL={0x14, 0x6, @dev}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x68}}, 0x0) [ 216.363792][ T3091] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 00:03:36 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$can_bcm(0x1d, 0x2, 0x2) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 00:03:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x1c, 0x5, 0x0, 0x1, [{0xa, 0x4, @remote}, {0xa, 0x4, @random="0600"}]}]}}}]}, 0x50}}, 0x0) [ 216.383752][ T3091] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 216.403973][ T3091] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 216.584875][ T3091] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 216.611656][ T3080] udevd[3080]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 216.614731][ T4108] udevd[4108]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 216.617401][ T3082] udevd[3082]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 216.625582][ T3067] udevd[3067]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 216.636508][ T3080] udevd[3080]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 216.639416][ T4108] udevd[4108]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 216.642090][ T3082] udevd[3082]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 216.649314][ T3067] udevd[3067]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 216.670342][ T3080] udevd[3080]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 216.673223][ T3082] udevd[3082]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory 00:03:36 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$can_bcm(0x1d, 0x2, 0x2) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 00:03:36 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$can_bcm(0x1d, 0x2, 0x2) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 00:03:36 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, &(0x7f0000000140)) 00:03:36 executing program 2: syz_usb_connect(0x0, 0x3b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x47, 0xdf, 0x73, 0x8, 0x46d, 0x8c7, 0x2388, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x29, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, [@uac_as={[@as_header={0x7}]}, @uac_control={{}, [@processing_unit={0x7}]}]}}]}}]}}, 0x0) 00:03:36 executing program 5: r0 = io_uring_setup(0x7ce0, &(0x7f00000000c0)) r1 = io_uring_setup(0x6e4d, &(0x7f0000000000)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x18, 0x7f8d81e0b000, r2) 00:03:36 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, &(0x7f0000000140)) [ 216.881787][T12116] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 216.885193][T12116] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:03:36 executing program 5: r0 = io_uring_setup(0x7ce0, &(0x7f00000000c0)) r1 = io_uring_setup(0x6e4d, &(0x7f0000000000)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x18, 0x7f8d81e0b000, r2) 00:03:36 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$can_bcm(0x1d, 0x2, 0x2) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 00:03:36 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, &(0x7f0000000140)) 00:03:36 executing program 5: r0 = io_uring_setup(0x7ce0, &(0x7f00000000c0)) r1 = io_uring_setup(0x6e4d, &(0x7f0000000000)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x18, 0x7f8d81e0b000, r2) 00:03:36 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, &(0x7f0000000140)) 00:03:36 executing program 5: r0 = io_uring_setup(0x7ce0, &(0x7f00000000c0)) r1 = io_uring_setup(0x6e4d, &(0x7f0000000000)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x18, 0x7f8d81e0b000, r2) 00:03:37 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$can_bcm(0x1d, 0x2, 0x2) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 00:03:37 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$can_bcm(0x1d, 0x2, 0x2) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 00:03:37 executing program 0: mmap$snddsp_control(&(0x7f0000ffa000/0x4000)=nil, 0xfffffffff000, 0x0, 0x1ffff, 0xffffffffffffffff, 0x83000000) 00:03:37 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000f100000000000e"], 0x28}}, 0x0) 00:03:37 executing program 2: syz_usb_connect(0x0, 0x3b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x47, 0xdf, 0x73, 0x8, 0x46d, 0x8c7, 0x2388, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x29, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, [@uac_as={[@as_header={0x7}]}, @uac_control={{}, [@processing_unit={0x7}]}]}}]}}]}}, 0x0) 00:03:37 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$can_bcm(0x1d, 0x2, 0x2) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) [ 217.473706][T12143] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 217.476043][T12147] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 00:03:37 executing program 0: mmap$snddsp_control(&(0x7f0000ffa000/0x4000)=nil, 0xfffffffff000, 0x0, 0x1ffff, 0xffffffffffffffff, 0x83000000) [ 217.480659][T12147] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:03:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 00:03:37 executing program 0: mmap$snddsp_control(&(0x7f0000ffa000/0x4000)=nil, 0xfffffffff000, 0x0, 0x1ffff, 0xffffffffffffffff, 0x83000000) 00:03:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 00:03:37 executing program 0: mmap$snddsp_control(&(0x7f0000ffa000/0x4000)=nil, 0xfffffffff000, 0x0, 0x1ffff, 0xffffffffffffffff, 0x83000000) 00:03:37 executing program 0: syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000f00)=ANY=[@ANYBLOB='nombcache,nouser_xattr,bh,errors=remount-ro,inode_readahead_blks=0x0000000000000008,journal_path=']) [ 217.557555][T12163] EXT4-fs: Mount option "nouser_xattr" will be removed by 3.5 [ 217.557555][T12163] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 217.557555][T12163] [ 217.561655][T12163] EXT4-fs: Ignoring removed bh option [ 217.563160][T12163] journal_path: Non-blockdev passed as '' [ 217.566481][T12163] EXT4-fs: error: could not find journal device path 00:03:37 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$can_bcm(0x1d, 0x2, 0x2) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 00:03:37 executing program 2: syz_usb_connect(0x0, 0x3b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x47, 0xdf, 0x73, 0x8, 0x46d, 0x8c7, 0x2388, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x29, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, [@uac_as={[@as_header={0x7}]}, @uac_control={{}, [@processing_unit={0x7}]}]}}]}}]}}, 0x0) 00:03:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 00:03:37 executing program 0: syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000f00)=ANY=[@ANYBLOB='nombcache,nouser_xattr,bh,errors=remount-ro,inode_readahead_blks=0x0000000000000008,journal_path=']) [ 218.017633][T12169] EXT4-fs: Mount option "nouser_xattr" will be removed by 3.5 [ 218.017633][T12169] Contact linux-ext4@vger.kernel.org if you think we should keep it. 00:03:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000540)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x2}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x30}}, 0x0) [ 218.017633][T12169] [ 218.027623][T12169] EXT4-fs: Ignoring removed bh option [ 218.030256][T12169] journal_path: Non-blockdev passed as '' [ 218.030918][T12172] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 218.034173][T12172] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 218.038092][T12169] EXT4-fs: error: could not find journal device path 00:03:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000540)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x2}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x30}}, 0x0) 00:03:38 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='/\x00', 0x0, 0x0) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 00:03:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 00:03:38 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='/\x00', 0x0, 0x0) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 00:03:38 executing program 0: syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000f00)=ANY=[@ANYBLOB='nombcache,nouser_xattr,bh,errors=remount-ro,inode_readahead_blks=0x0000000000000008,journal_path=']) 00:03:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000540)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x2}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x30}}, 0x0) 00:03:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0x54}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x15}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) [ 218.137699][T12185] EXT4-fs: Mount option "nouser_xattr" will be removed by 3.5 [ 218.137699][T12185] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 218.137699][T12185] [ 218.149684][T12185] EXT4-fs: Ignoring removed bh option [ 218.157666][T12185] journal_path: Non-blockdev passed as '' [ 218.162119][T12185] EXT4-fs: error: could not find journal device path 00:03:38 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='/\x00', 0x0, 0x0) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 00:03:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0x54}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x15}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) 00:03:38 executing program 0: syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000f00)=ANY=[@ANYBLOB='nombcache,nouser_xattr,bh,errors=remount-ro,inode_readahead_blks=0x0000000000000008,journal_path=']) 00:03:38 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='/\x00', 0x0, 0x0) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 00:03:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000540)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x2}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x30}}, 0x0) 00:03:38 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f0000000140)=0x3a, 0x4) [ 218.588861][T12198] EXT4-fs: Mount option "nouser_xattr" will be removed by 3.5 [ 218.588861][T12198] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 218.588861][T12198] 00:03:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0x54}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x15}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) [ 218.603815][T12198] EXT4-fs: Ignoring removed bh option [ 218.605175][T12198] journal_path: Non-blockdev passed as '' 00:03:38 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f0000000140)=0x3a, 0x4) 00:03:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)=@newsa={0x1fc, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@in6=@private0, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0xc4, 0x14, {{'md5\x00'}, 0x3c0, 0x0, "c085301b2d1f505edcf5d387e33f41b0faf343ee478a6c6a318ad2469e85a89ec51483a30e7df2c1fbf7082d2d50ef525efe998987ab9d3a9c331049aec8af3ad5a0fb4b2300939c541488ff1edbadcb187779600ab2b2551b30401daaa8132126925cb89f8da1f9a9989759f0a8fe86cac46ac708af29b4"}}]}, 0x1fc}}, 0x0) [ 218.623771][T12198] EXT4-fs: error: could not find journal device path 00:03:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x20000000}, 0x20) close(r0) 00:03:38 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f0000000140)=0x3a, 0x4) 00:03:38 executing program 4: syz_mount_image$hfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000500)) 00:03:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0x54}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x15}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) [ 218.708707][T12213] hfs: can't find a HFS filesystem on dev loop4 00:03:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x20000000}, 0x20) close(r0) 00:03:38 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f0000000140)=0x3a, 0x4) 00:03:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x20000000}, 0x20) close(r0) 00:03:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x20000000}, 0x20) close(r0) 00:03:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)=@newsa={0x1fc, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@in6=@private0, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0xc4, 0x14, {{'md5\x00'}, 0x3c0, 0x0, "c085301b2d1f505edcf5d387e33f41b0faf343ee478a6c6a318ad2469e85a89ec51483a30e7df2c1fbf7082d2d50ef525efe998987ab9d3a9c331049aec8af3ad5a0fb4b2300939c541488ff1edbadcb187779600ab2b2551b30401daaa8132126925cb89f8da1f9a9989759f0a8fe86cac46ac708af29b4"}}]}, 0x1fc}}, 0x0) 00:03:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x20000000}, 0x20) close(r0) 00:03:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x20000000}, 0x20) close(r0) 00:03:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)=@newsa={0x1fc, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@in6=@private0, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0xc4, 0x14, {{'md5\x00'}, 0x3c0, 0x0, "c085301b2d1f505edcf5d387e33f41b0faf343ee478a6c6a318ad2469e85a89ec51483a30e7df2c1fbf7082d2d50ef525efe998987ab9d3a9c331049aec8af3ad5a0fb4b2300939c541488ff1edbadcb187779600ab2b2551b30401daaa8132126925cb89f8da1f9a9989759f0a8fe86cac46ac708af29b4"}}]}, 0x1fc}}, 0x0) 00:03:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x20000000}, 0x20) close(r0) 00:03:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x20000000}, 0x20) close(r0) 00:03:38 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000180)='./file1/file4\x00', &(0x7f00000001c0), 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file1/file4/file5\x00', 0x81c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file4/file6\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file1/file4/file7\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x8, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0/file2\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0/file3\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) linkat(0xffffffffffffff9c, &(0x7f0000000500)='./file1/file4/file5\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file1/file4/file7/file5\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000580)='./file1/file4/file6\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file1/file4/file7/file6\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000600)='./file1/file4/file5\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file1/file4/file7/file6\x00', 0x2) 00:03:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)=@newsa={0x1fc, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@in6=@private0, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0xc4, 0x14, {{'md5\x00'}, 0x3c0, 0x0, "c085301b2d1f505edcf5d387e33f41b0faf343ee478a6c6a318ad2469e85a89ec51483a30e7df2c1fbf7082d2d50ef525efe998987ab9d3a9c331049aec8af3ad5a0fb4b2300939c541488ff1edbadcb187779600ab2b2551b30401daaa8132126925cb89f8da1f9a9989759f0a8fe86cac46ac708af29b4"}}]}, 0x1fc}}, 0x0) 00:03:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x20000000}, 0x20) close(r0) 00:03:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000540)={0x54, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x1c, 0x8, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x3, 0x4, {0x2, 0x0, @multicast2}}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x54}}, 0x0) 00:03:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x20000000}, 0x20) close(r0) 00:03:38 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000180)='./file1/file4\x00', &(0x7f00000001c0), 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file1/file4/file5\x00', 0x81c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file4/file6\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file1/file4/file7\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x8, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0/file2\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0/file3\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) linkat(0xffffffffffffff9c, &(0x7f0000000500)='./file1/file4/file5\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file1/file4/file7/file5\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000580)='./file1/file4/file6\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file1/file4/file7/file6\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000600)='./file1/file4/file5\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file1/file4/file7/file6\x00', 0x2) 00:03:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000180)='./file1/file4\x00', &(0x7f00000001c0), 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file1/file4/file5\x00', 0x81c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file4/file6\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file1/file4/file7\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x8, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0/file2\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0/file3\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) linkat(0xffffffffffffff9c, &(0x7f0000000500)='./file1/file4/file5\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file1/file4/file7/file5\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000580)='./file1/file4/file6\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file1/file4/file7/file6\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000600)='./file1/file4/file5\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file1/file4/file7/file6\x00', 0x2) [ 218.987081][T12244] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:03:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000540)={0x54, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x1c, 0x8, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x3, 0x4, {0x2, 0x0, @multicast2}}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x54}}, 0x0) 00:03:39 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000180)='./file1/file4\x00', &(0x7f00000001c0), 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file1/file4/file5\x00', 0x81c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file4/file6\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file1/file4/file7\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x8, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0/file2\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0/file3\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) linkat(0xffffffffffffff9c, &(0x7f0000000500)='./file1/file4/file5\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file1/file4/file7/file5\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000580)='./file1/file4/file6\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file1/file4/file7/file6\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000600)='./file1/file4/file5\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file1/file4/file7/file6\x00', 0x2) 00:03:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000180)='./file1/file4\x00', &(0x7f00000001c0), 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file1/file4/file5\x00', 0x81c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file4/file6\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file1/file4/file7\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x8, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0/file2\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0/file3\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) linkat(0xffffffffffffff9c, &(0x7f0000000500)='./file1/file4/file5\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file1/file4/file7/file5\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000580)='./file1/file4/file6\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file1/file4/file7/file6\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000600)='./file1/file4/file5\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file1/file4/file7/file6\x00', 0x2) 00:03:39 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000080)={0x738, 0x12, 0x101, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x6ec, 0x1, "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"}]}, 0x738}}, 0x0) 00:03:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000180)='./file1/file4\x00', &(0x7f00000001c0), 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file1/file4/file5\x00', 0x81c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file4/file6\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file1/file4/file7\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x8, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0/file2\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0/file3\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) linkat(0xffffffffffffff9c, &(0x7f0000000500)='./file1/file4/file5\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file1/file4/file7/file5\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000580)='./file1/file4/file6\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file1/file4/file7/file6\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000600)='./file1/file4/file5\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file1/file4/file7/file6\x00', 0x2) 00:03:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000980)=@delchain={0x34, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x4}}]}, 0x34}}, 0x0) [ 219.064273][T12253] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 219.066938][T12259] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:03:39 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000080)={0x738, 0x12, 0x101, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x6ec, 0x1, "0d0cec0668bccbe5de1fc46d07471c000a4f64036a7e14887d3daff97c7e45ba7bb31516cecdad08bdbc52bf44c5371c2daceaea8076ac7b32a18f68456c7c1928060247ea65c19d3a1d423c194427e9bcc09462683593433fe592e9ae1ac4712eab6692f941cd49fe74256b5c1f68a781f7b4229c33f8487ef7a2fcec6a7c490d91664f2882c6137ee6f6dea3230819339e0bba0cac5148440181659025f7d01b8378507272258aee7d2a290dad55f0dbddbd2b8182c67dd7925d7ebcd9baaf8d0c90fc2e235520ae53ef0d76767df5bcf7a79622baea576e23201f1ee39251b42344cdd47f43ee6e9d96ca7e797e6ed0d4355591d41b754869bbc0a087b2a692e9354dddfd42de25683fd1483f66371b10f88ca056e0f48a8895991c07fdebf1c9c391d438783e871e3e525a4402d06aa35a39cea6a88dd19514b7b07dbc889fafd42046593edd6b1e4289f32ca0cb6aec3a36ba8eea58c47fc9ba6ddeb909c73e17ffbade67da14342e4b876166cac7f968cc6827dbd5a46b1c66abf883ba8d29d27ce9659637c70f6620935d489b16d83dd12e4a56e48ea9f659ef6fae27253f959b3bf4258471aac1345f9ca5a9bb8e76387d1b862dc759f58b2925fb2c594a74ac904c947bacbc734518f199b6ac84e0f2c7c2856916a153321b78671aeb012dde6a37a1b6728bde89781d1787217dce721cd545d39fb4c61bb4bd04f0fa16ec37ef5dd866f48445c70a488c07922b5eff00ec6aba312a0d9dea5fa30ff9e84b1dff85e1c881099ce748b8d03558f58988c266e572f1b928e8d7edf25ff76a9d20711f6a58db18e9b7443279e5770aa5103beaba47cb7ef5f0de2fa3a73956f3a2f28673c97889ec0f02256f19582b41817ecf66e418c42daacacd1ce27edd10379a152f9992f72b612ce315b066781453f296e0c8d95777ab8d0f7770a2191f2836f0e79001d0e50f9d16596be7baa2fdd0ce37656a04946f4f230dd454222170794a6484a2ecc451ab92cd7d240e6c10e0899413734fb860af943aa64813d409758ed603500d7ff75623929bb8f7bc3a8abb7fe5b7f4f06fae70ee330a9acd40e5425f3451c9ded3c80aaddfcdb7426eb9b6dbaff9520302a0c4f7191323288d23550d180d2138841367556007a17f6dd8e9dc50eca229bacbda0a84589cc35e08055454108784a761555bc2342cc02ef58c95b2c197d88a3ff6d80bcfad57820d7dc8e0af0a503d304566beb731e393f9d37afd520e220816001061e31cbd16baf60eed03571687eecc9d8686d816dedd42a2012ea6afdbdee86bb5603b985aac30734be71ce06bd82edbe25ddc4fdab62149ac0fcb8a52ed572020aafeb95ddb37a94b9998501cd1b5eed5cdbdef8997552009efbf536f4a2f4c5ba6f68a567576c15c22d9704cbdf830517f85e40254cb7364ac46666f67054ab8da4d92f72eb040f19079284f0b531aaac281d24b5c6b70268d465507f9c437072a4163d3ba4d31886b6c971bf3397ba39ef415ef4fa8bf24ba615453fc7b814162357fe9a479a04fdbca2ba2d8e2622c02270fe0334ed9f409d6a33865654655d92063b08ccdf38937065fe3d2cbfd6b372eac576f7837fa0bbda73a9dd45560a6024fe218da9cfc06eef56bc1e73569566da47f7ca069ffa72b3fed75e12b94f123f988fe479a7e1a185ef30d58cee2bf064bd34467783ecadc0dbf9a7bd51538517f426129eac235fcdb8d775c70784ceb80382c421cc10fc6421ae9ed986cb2ddf4899fc7eeb2001a2080525fe0b3d3ba497ced563f9ab39a85fd5c3568d26a9fad1af33c5b753592550486c07032727c4b63c66515aaf524e8787318286fcde3f14c96c1f0121351980199c6415b159752445c4f61a4d724cc47b02ee0c3b672fe8a7e26ac0f323958aa778f173a391e6f0aa5245e5743cc39da12c6156dc7cf67f52293822abee7aa6c431245140d1b8f1c66677cecdb3b09ffa8cae5118e5fbbd0ad7d90451c4342bba2f3345d02267027ccf42b889e2fa9c145cc6c8e061accad85d1f579862bd3a043d0a45fc1b252ee1493fa5b16f3a39de9e6639e90178859510d4728491a1a3d05013a8d471ce47916dc263cd05805f28d88bd549409023a2f3a301f18264e31e686741e45c9bcd2cc41c91d58b0f6ff69bd1540ee6c15f6ad60a226b794065d2b3717c6afb97a633b3ce86b40c0e4435ba6e11a302cda269b6fb1af434540ba2d61eef52dbc6d89a2b6cae0d266c1e230e522e8529fedc8bb1dab847e47708a3fe08060489a745255f18b595698a8c0afc247f188cc159dbbe616eed06b1b452e2d71d7ef991bc36192ba107013eea3307a1a6f5671ee4a6a98efe7597356fd39236d8306a34f0b786ca24aa770973f3724359792810f15a16c440653cad282a3a8f96eb516fafffb5ec6fe502a64380689267d802462debb081d326275d77669e6529acc3d6ff8d1880852e6f155b8115b62e18f96fffd54b2d82d"}]}, 0x738}}, 0x0) 00:03:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000540)={0x54, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x1c, 0x8, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x3, 0x4, {0x2, 0x0, @multicast2}}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x54}}, 0x0) [ 219.131127][T12265] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 00:03:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000980)=@delchain={0x34, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x4}}]}, 0x34}}, 0x0) 00:03:39 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000180)='./file1/file4\x00', &(0x7f00000001c0), 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file1/file4/file5\x00', 0x81c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file4/file6\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file1/file4/file7\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x8, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0/file2\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0/file3\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) linkat(0xffffffffffffff9c, &(0x7f0000000500)='./file1/file4/file5\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file1/file4/file7/file5\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000580)='./file1/file4/file6\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file1/file4/file7/file6\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000600)='./file1/file4/file5\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file1/file4/file7/file6\x00', 0x2) 00:03:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000540)={0x54, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x1c, 0x8, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x3, 0x4, {0x2, 0x0, @multicast2}}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x54}}, 0x0) 00:03:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000180)='./file1/file4\x00', &(0x7f00000001c0), 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file1/file4/file5\x00', 0x81c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file4/file6\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file1/file4/file7\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x8, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0/file2\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0/file3\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) linkat(0xffffffffffffff9c, &(0x7f0000000500)='./file1/file4/file5\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file1/file4/file7/file5\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000580)='./file1/file4/file6\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file1/file4/file7/file6\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000600)='./file1/file4/file5\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file1/file4/file7/file6\x00', 0x2) 00:03:39 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000080)={0x738, 0x12, 0x101, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x6ec, 0x1, "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"}]}, 0x738}}, 0x0) 00:03:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000180)='./file1/file4\x00', &(0x7f00000001c0), 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file1/file4/file5\x00', 0x81c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file4/file6\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file1/file4/file7\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x8, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0/file2\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0/file3\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) linkat(0xffffffffffffff9c, &(0x7f0000000500)='./file1/file4/file5\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file1/file4/file7/file5\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000580)='./file1/file4/file6\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file1/file4/file7/file6\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000600)='./file1/file4/file5\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file1/file4/file7/file6\x00', 0x2) 00:03:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000980)=@delchain={0x34, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x4}}]}, 0x34}}, 0x0) 00:03:39 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000080)={0x738, 0x12, 0x101, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x6ec, 0x1, "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"}]}, 0x738}}, 0x0) 00:03:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xa, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) 00:03:39 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000018000000c28500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e30313738333335313800"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000003aa2ac8103a046169889a50d8894c561010040000c00000000000000e0f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000500400000000000000000000000000000004300000000000000", 0x40, 0x540}, {&(0x7f0000010300)="02000000030000000400000019000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000e0f4655fe0f4655fe0f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011500)="ed41000000080000e0f4655fe0f4655fe0f4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x2100}, {&(0x7f0000011600)="20000000688aa2d2688aa2d200000000e0f4655f00"/32, 0x20, 0x2180}, {&(0x7f0000011700)="8081000000601020e0f4655fe0f4655fe0f4655f00000000000001004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000e0f4655f00"/160, 0xa0, 0x2600}, {&(0x7f0000011800)="c041000000380000e0f4655fe0f4655fe0f4655f00000000000002004000000000000800000000000af301000400000000000000000000000700000020000000", 0x40, 0x2a00}, {&(0x7f0000011900)="20000000000000000000000000000000e0f4655f000000000000000000000000000002ea00"/64, 0x40, 0x2a80}, {&(0x7f0000011a00)="ed4100003c000000e0f4655fe0f4655fe0f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000001fb537300000000000000000000000000000000000000000000000020000000688aa2d2688aa2d2688aa2d2e0f4655f688aa2d20000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x2b00}, {&(0x7f0000011b00)="ed8100001a040000e0f4655fe0f4655fe0f4655f00000000000001004000000000000800010000000af301000400000000000000000000000100000050000000000000000000000000000000000000000000000000000000000000000000000000000000c6914ad800000000000000000000000000000000000000000000000020000000688aa2d2688aa2d2688aa2d2e0f4655f688aa2d20000000000000000", 0xa0, 0x2c00}, {&(0x7f0000011c00)="ffa1000026000000e0f4655fe0f4655fe0f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3031373833333531382f66696c65302f66696c6530000000000000000000000000000000000000000000001f44752800000000000000000000000000000000000000000000000020000000688aa2d2688aa2d2688aa2d2e0f4655f688aa2d20000000000000000", 0xa0, 0x2d00}, {&(0x7f0000011d00)="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", 0x1a0, 0x2e00}, {&(0x7f0000011f00)="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", 0x100, 0x3000}, {&(0x7f0000012000)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x8000}, {&(0x7f0000012100)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8070000", 0x20, 0x10000}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x10800}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11000}, {&(0x7f0000012400)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11800}, {&(0x7f0000012500)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12000}, {&(0x7f0000012600)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12800}, {&(0x7f0000012700)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13000}, {&(0x7f0000012800)="504d4d00504d4dffe0f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033310075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x20000}, {&(0x7f0000012900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x28000}], 0x0, &(0x7f0000012e00)) [ 219.340469][T12287] loop5: detected capacity change from 0 to 2048 00:03:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000180)='./file1/file4\x00', &(0x7f00000001c0), 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file1/file4/file5\x00', 0x81c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file4/file6\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file1/file4/file7\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x8, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0/file2\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0/file3\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) linkat(0xffffffffffffff9c, &(0x7f0000000500)='./file1/file4/file5\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file1/file4/file7/file5\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000580)='./file1/file4/file6\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file1/file4/file7/file6\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000600)='./file1/file4/file5\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file1/file4/file7/file6\x00', 0x2) 00:03:39 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000005c0)={0x80, 0x6, 0x301, 0x0, 0x8, 0x0, 0x0}) 00:03:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6d) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:03:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000980)=@delchain={0x34, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x4}}]}, 0x34}}, 0x0) 00:03:39 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000005c0)={0x80, 0x6, 0x301, 0x0, 0x8, 0x0, 0x0}) [ 219.418048][T12299] __nla_validate_parse: 3 callbacks suppressed [ 219.418058][T12299] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 219.436435][T12287] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. 00:03:39 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x0, &(0x7f0000000180)=ANY=[]) lseek(r0, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getdents64(r0, 0x0, 0x3c) [ 219.488013][ T3056] EXT4-fs (loop5): unmounting filesystem. 00:03:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xa, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) 00:03:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6d) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:03:39 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000005c0)={0x80, 0x6, 0x301, 0x0, 0x8, 0x0, 0x0}) 00:03:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xa, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) [ 219.548836][T12311] loop5: detected capacity change from 0 to 264192 00:03:39 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000005c0)={0x80, 0x6, 0x301, 0x0, 0x8, 0x0, 0x0}) 00:03:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtaction={0x48, 0x31, 0x425, 0x0, 0x0, {}, [{0x34, 0x1, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 00:03:39 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x0, &(0x7f0000000180)=ANY=[]) lseek(r0, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getdents64(r0, 0x0, 0x3c) 00:03:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtaction={0x48, 0x31, 0x425, 0x0, 0x0, {}, [{0x34, 0x1, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) [ 219.672905][T12322] loop5: detected capacity change from 0 to 264192 00:03:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtaction={0x48, 0x31, 0x425, 0x0, 0x0, {}, [{0x34, 0x1, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 00:03:39 executing program 2: semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = landlock_create_ruleset(&(0x7f0000000000)={0x39b5}, 0x8, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000040)={{0x0, 0x8, 0x1f20, 0x8000000000000080, 0x1, 0x3, 0x100, 0x2, 0x5, 0x8, 0x800004, 0x1, 0x3, 0x6, 0x6}, 0x20, [0x0, 0x0, 0x0, 0x0]}) 00:03:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6d) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:03:39 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x61, 0x0, 0x0, 0x7a00}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xa, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) 00:03:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtaction={0x48, 0x31, 0x425, 0x0, 0x0, {}, [{0x34, 0x1, [@m_skbmod={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 00:03:39 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x0, &(0x7f0000000180)=ANY=[]) lseek(r0, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getdents64(r0, 0x0, 0x3c) 00:03:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000006780)=0x24, 0x4) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x80, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x38}, 0x1, 0x11}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x21, 0x5, 0x9, 0x7, 0x1, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x8, 0xffffffff, 0x6}}) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50010000", @ANYRES16=0x0, @ANYBLOB="00032abd7000fcdbdf251700000014000180080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="4000018008000100", @ANYRES32=0x0, @ANYBLOB="0800030001000000080003000000000008000300020000001400020068737230000000000000000000000000080003000000000050000180080003000300000014000200766c616e300000000000000000000000080003000200000014000200776c616e30000000000000000000000014000200697e3665727370616e300000000000003800018008000100", @ANYRES32=r5, @ANYBLOB="08000300000000000800030000000000140002006d61637674617030000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="6000018008000100", @ANYRES32=r6, @ANYBLOB="14000200726f73653000000000000000000000001400020074756e6c30000000000000000000000008000300020000001400020070696d3672656731000000000000000008000300030000000800030007000000"], 0x150}, 0x1, 0x0, 0x0, 0x4000040}, 0x4f1692580f5407aa) 00:03:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xa, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) [ 219.811738][T12334] loop5: detected capacity change from 0 to 264192 00:03:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x3c, 0x0, "6b3740f955edcb8089011035aa259f610d0bb9930f25c428ad61cee8bc8256268c5aada03a1b24a0651dbc3b035aad983fea2b811ff6b0c2971572e34a3ed444f9094c47f9a7917ef03185c1a8b52b33"}, 0xd8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "837ad552eed22b08", "a4326bf47c648997a7347f1767b503c5", 'ZD\x00\b', "1272d692072b1103"}, 0x28) write$binfmt_misc(r0, &(0x7f0000000340)={'syz0'}, 0xfffffdef) 00:03:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6d) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:03:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000006780)=0x24, 0x4) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x80, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x38}, 0x1, 0x11}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x21, 0x5, 0x9, 0x7, 0x1, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x8, 0xffffffff, 0x6}}) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50010000", @ANYRES16=0x0, @ANYBLOB="00032abd7000fcdbdf251700000014000180080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="4000018008000100", @ANYRES32=0x0, @ANYBLOB="0800030001000000080003000000000008000300020000001400020068737230000000000000000000000000080003000000000050000180080003000300000014000200766c616e300000000000000000000000080003000200000014000200776c616e30000000000000000000000014000200697e3665727370616e300000000000003800018008000100", @ANYRES32=r5, @ANYBLOB="08000300000000000800030000000000140002006d61637674617030000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="6000018008000100", @ANYRES32=r6, @ANYBLOB="14000200726f73653000000000000000000000001400020074756e6c30000000000000000000000008000300020000001400020070696d3672656731000000000000000008000300030000000800030007000000"], 0x150}, 0x1, 0x0, 0x0, 0x4000040}, 0x4f1692580f5407aa) 00:03:39 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x0, &(0x7f0000000180)=ANY=[]) lseek(r0, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getdents64(r0, 0x0, 0x3c) 00:03:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x3c, 0x0, "6b3740f955edcb8089011035aa259f610d0bb9930f25c428ad61cee8bc8256268c5aada03a1b24a0651dbc3b035aad983fea2b811ff6b0c2971572e34a3ed444f9094c47f9a7917ef03185c1a8b52b33"}, 0xd8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "837ad552eed22b08", "a4326bf47c648997a7347f1767b503c5", 'ZD\x00\b', "1272d692072b1103"}, 0x28) write$binfmt_misc(r0, &(0x7f0000000340)={'syz0'}, 0xfffffdef) [ 219.919678][T12351] loop5: detected capacity change from 0 to 264192 [ 219.928075][ T2560] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 219.930153][ T2560] Buffer I/O error on dev loop5, logical block 0, async page read [ 219.931967][ T2560] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 00:03:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000006780)=0x24, 0x4) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x80, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x38}, 0x1, 0x11}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x21, 0x5, 0x9, 0x7, 0x1, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x8, 0xffffffff, 0x6}}) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50010000", @ANYRES16=0x0, @ANYBLOB="00032abd7000fcdbdf251700000014000180080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="4000018008000100", @ANYRES32=0x0, @ANYBLOB="0800030001000000080003000000000008000300020000001400020068737230000000000000000000000000080003000000000050000180080003000300000014000200766c616e300000000000000000000000080003000200000014000200776c616e30000000000000000000000014000200697e3665727370616e300000000000003800018008000100", @ANYRES32=r5, @ANYBLOB="08000300000000000800030000000000140002006d61637674617030000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="6000018008000100", @ANYRES32=r6, @ANYBLOB="14000200726f73653000000000000000000000001400020074756e6c30000000000000000000000008000300020000001400020070696d3672656731000000000000000008000300030000000800030007000000"], 0x150}, 0x1, 0x0, 0x0, 0x4000040}, 0x4f1692580f5407aa) [ 219.956589][ T2560] Buffer I/O error on dev loop5, logical block 0, async page read [ 219.962773][ T2560] loop5: unable to read partition table 00:03:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x3c, 0x0, "6b3740f955edcb8089011035aa259f610d0bb9930f25c428ad61cee8bc8256268c5aada03a1b24a0651dbc3b035aad983fea2b811ff6b0c2971572e34a3ed444f9094c47f9a7917ef03185c1a8b52b33"}, 0xd8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "837ad552eed22b08", "a4326bf47c648997a7347f1767b503c5", 'ZD\x00\b', "1272d692072b1103"}, 0x28) write$binfmt_misc(r0, &(0x7f0000000340)={'syz0'}, 0xfffffdef) 00:03:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xa, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) 00:03:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000006780)=0x24, 0x4) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x80, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x38}, 0x1, 0x11}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x21, 0x5, 0x9, 0x7, 0x1, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x8, 0xffffffff, 0x6}}) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50010000", @ANYRES16=0x0, @ANYBLOB="00032abd7000fcdbdf251700000014000180080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="4000018008000100", @ANYRES32=0x0, @ANYBLOB="0800030001000000080003000000000008000300020000001400020068737230000000000000000000000000080003000000000050000180080003000300000014000200766c616e300000000000000000000000080003000200000014000200776c616e30000000000000000000000014000200697e3665727370616e300000000000003800018008000100", @ANYRES32=r5, @ANYBLOB="08000300000000000800030000000000140002006d61637674617030000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="6000018008000100", @ANYRES32=r6, @ANYBLOB="14000200726f73653000000000000000000000001400020074756e6c30000000000000000000000008000300020000001400020070696d3672656731000000000000000008000300030000000800030007000000"], 0x150}, 0x1, 0x0, 0x0, 0x4000040}, 0x4f1692580f5407aa) 00:03:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000006780)=0x24, 0x4) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x80, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x38}, 0x1, 0x11}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x21, 0x5, 0x9, 0x7, 0x1, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x8, 0xffffffff, 0x6}}) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50010000", @ANYRES16=0x0, @ANYBLOB="00032abd7000fcdbdf251700000014000180080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="4000018008000100", @ANYRES32=0x0, @ANYBLOB="0800030001000000080003000000000008000300020000001400020068737230000000000000000000000000080003000000000050000180080003000300000014000200766c616e300000000000000000000000080003000200000014000200776c616e30000000000000000000000014000200697e3665727370616e300000000000003800018008000100", @ANYRES32=r5, @ANYBLOB="08000300000000000800030000000000140002006d61637674617030000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="6000018008000100", @ANYRES32=r6, @ANYBLOB="14000200726f73653000000000000000000000001400020074756e6c30000000000000000000000008000300020000001400020070696d3672656731000000000000000008000300030000000800030007000000"], 0x150}, 0x1, 0x0, 0x0, 0x4000040}, 0x4f1692580f5407aa) 00:03:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x3c, 0x0, "6b3740f955edcb8089011035aa259f610d0bb9930f25c428ad61cee8bc8256268c5aada03a1b24a0651dbc3b035aad983fea2b811ff6b0c2971572e34a3ed444f9094c47f9a7917ef03185c1a8b52b33"}, 0xd8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "837ad552eed22b08", "a4326bf47c648997a7347f1767b503c5", 'ZD\x00\b', "1272d692072b1103"}, 0x28) write$binfmt_misc(r0, &(0x7f0000000340)={'syz0'}, 0xfffffdef) 00:03:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xa, &(0x7f0000002280)=""/4101, &(0x7f0000000040)=0x1005) 00:03:40 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000001, 0x13, r0, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r1, 0x6b, 0x4, &(0x7f00000003c0), 0x4) 00:03:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000000c0)=0x5, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040)=0xfffffffd, 0x4) 00:03:40 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000001, 0x13, r0, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r1, 0x6b, 0x4, &(0x7f00000003c0), 0x4) 00:03:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000006780)=0x24, 0x4) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x80, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x38}, 0x1, 0x11}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x21, 0x5, 0x9, 0x7, 0x1, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x8, 0xffffffff, 0x6}}) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50010000", @ANYRES16=0x0, @ANYBLOB="00032abd7000fcdbdf251700000014000180080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="4000018008000100", @ANYRES32=0x0, @ANYBLOB="0800030001000000080003000000000008000300020000001400020068737230000000000000000000000000080003000000000050000180080003000300000014000200766c616e300000000000000000000000080003000200000014000200776c616e30000000000000000000000014000200697e3665727370616e300000000000003800018008000100", @ANYRES32=r5, @ANYBLOB="08000300000000000800030000000000140002006d61637674617030000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="6000018008000100", @ANYRES32=r6, @ANYBLOB="14000200726f73653000000000000000000000001400020074756e6c30000000000000000000000008000300020000001400020070696d3672656731000000000000000008000300030000000800030007000000"], 0x150}, 0x1, 0x0, 0x0, 0x4000040}, 0x4f1692580f5407aa) 00:03:40 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/load-self2\x00', 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) 00:03:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000000c0)=0x5, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040)=0xfffffffd, 0x4) 00:03:40 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/load-self2\x00', 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) 00:03:40 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000006, 0x10, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r2, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) sendto$inet(r0, &(0x7f00000000c0)='+', 0xffffffffffffff60, 0xf401, 0x0, 0xf00) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:03:40 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000001, 0x13, r0, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r1, 0x6b, 0x4, &(0x7f00000003c0), 0x4) 00:03:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000006780)=0x24, 0x4) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x80, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x38}, 0x1, 0x11}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x21, 0x5, 0x9, 0x7, 0x1, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x8, 0xffffffff, 0x6}}) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50010000", @ANYRES16=0x0, @ANYBLOB="00032abd7000fcdbdf251700000014000180080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="4000018008000100", @ANYRES32=0x0, @ANYBLOB="0800030001000000080003000000000008000300020000001400020068737230000000000000000000000000080003000000000050000180080003000300000014000200766c616e300000000000000000000000080003000200000014000200776c616e30000000000000000000000014000200697e3665727370616e300000000000003800018008000100", @ANYRES32=r5, @ANYBLOB="08000300000000000800030000000000140002006d61637674617030000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="6000018008000100", @ANYRES32=r6, @ANYBLOB="14000200726f73653000000000000000000000001400020074756e6c30000000000000000000000008000300020000001400020070696d3672656731000000000000000008000300030000000800030007000000"], 0x150}, 0x1, 0x0, 0x0, 0x4000040}, 0x4f1692580f5407aa) 00:03:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000000c0)=0x5, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040)=0xfffffffd, 0x4) 00:03:40 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/load-self2\x00', 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) 00:03:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x0, 0x0, 0xe8, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'wg1\x00', 'geneve0\x00'}, 0x0, 0xc0, 0x180, 0x0, {}, [@common=@socket0={{0x20}}, @common=@ah={{0x30}}]}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'pimreg\x00', 'veth0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 00:03:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000000c0)=0x5, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000040)=0xfffffffd, 0x4) 00:03:40 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000001, 0x13, r0, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r1, 0x6b, 0x4, &(0x7f00000003c0), 0x4) 00:03:40 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/load-self2\x00', 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) 00:03:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x0, 0x0, 0xe8, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'wg1\x00', 'geneve0\x00'}, 0x0, 0xc0, 0x180, 0x0, {}, [@common=@socket0={{0x20}}, @common=@ah={{0x30}}]}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'pimreg\x00', 'veth0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 00:03:40 executing program 0: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x80040}, 0x18) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000080)={0x0, 0x2, 0x5}) 00:03:40 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x8000) 00:03:41 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000006, 0x10, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r2, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) sendto$inet(r0, &(0x7f00000000c0)='+', 0xffffffffffffff60, 0xf401, 0x0, 0xf00) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:03:41 executing program 1: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000639000/0x4000)=nil, &(0x7f0000271000/0x3000)=nil, 0x4000}) 00:03:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000100)={0xfffffffe, 0x0, 0x0, 0xfdff, 0x0, "003ec82ab116820000004aba4b627340abc400"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0xa) 00:03:41 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x0, 0x0, 0xe8, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'wg1\x00', 'geneve0\x00'}, 0x0, 0xc0, 0x180, 0x0, {}, [@common=@socket0={{0x20}}, @common=@ah={{0x30}}]}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'pimreg\x00', 'veth0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 00:03:41 executing program 0: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x80040}, 0x18) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000080)={0x0, 0x2, 0x5}) 00:03:41 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x8000) 00:03:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000100)={0xfffffffe, 0x0, 0x0, 0xfdff, 0x0, "003ec82ab116820000004aba4b627340abc400"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0xa) 00:03:41 executing program 1: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000639000/0x4000)=nil, &(0x7f0000271000/0x3000)=nil, 0x4000}) 00:03:41 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x0, 0x0, 0xe8, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'wg1\x00', 'geneve0\x00'}, 0x0, 0xc0, 0x180, 0x0, {}, [@common=@socket0={{0x20}}, @common=@ah={{0x30}}]}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'pimreg\x00', 'veth0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 00:03:41 executing program 0: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x80040}, 0x18) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000080)={0x0, 0x2, 0x5}) 00:03:41 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x8000) 00:03:41 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000100)={0xfffffffe, 0x0, 0x0, 0xfdff, 0x0, "003ec82ab116820000004aba4b627340abc400"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0xa) 00:03:41 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000006, 0x10, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r2, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) sendto$inet(r0, &(0x7f00000000c0)='+', 0xffffffffffffff60, 0xf401, 0x0, 0xf00) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:03:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000100)={0xfffffffe, 0x0, 0x0, 0xfdff, 0x0, "003ec82ab116820000004aba4b627340abc400"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0xa) 00:03:41 executing program 1: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000639000/0x4000)=nil, &(0x7f0000271000/0x3000)=nil, 0x4000}) 00:03:41 executing program 0: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x80040}, 0x18) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000080)={0x0, 0x2, 0x5}) 00:03:41 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x8000) 00:03:41 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000100)={0xfffffffe, 0x0, 0x0, 0xfdff, 0x0, "003ec82ab116820000004aba4b627340abc400"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0xa) 00:03:41 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x0, 0xd}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5422, 0x0) 00:03:41 executing program 1: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000639000/0x4000)=nil, &(0x7f0000271000/0x3000)=nil, 0x4000}) 00:03:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000100)={0xfffffffe, 0x0, 0x0, 0xfdff, 0x0, "003ec82ab116820000004aba4b627340abc400"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0xa) 00:03:41 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000100)={0xfffffffe, 0x0, 0x0, 0xfdff, 0x0, "003ec82ab116820000004aba4b627340abc400"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000180)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0xa) 00:03:41 executing program 5: add_key(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 00:03:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}]}, 0x34}}, 0x0) 00:03:42 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x4e, 0x9]}}}}]}) 00:03:42 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x0, 0xd}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5422, 0x0) 00:03:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800) [ 222.291174][ T25] audit: type=1326 audit(222.270:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12460 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8005a824 code=0x7ffc0000 00:03:42 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f00000000c0)=0x101, 0x4) bind$can_raw(r0, &(0x7f0000005380), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x7fffffff, 0x4) 00:03:42 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f00000006c0)=ANY=[]) mknodat$loop(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 00:03:42 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000006, 0x10, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020094, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r2, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) sendto$inet(r0, &(0x7f00000000c0)='+', 0xffffffffffffff60, 0xf401, 0x0, 0xf00) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 222.302217][T12463] tmpfs: Bad value for 'mpol' [ 222.302623][T12468] loop5: detected capacity change from 0 to 264192 [ 222.306015][ T25] audit: type=1326 audit(222.290:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12460 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c00000b7 syscall=54 compat=0 ip=0xffff8005a824 code=0x7ffc0000 [ 222.331214][T12468] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 00:03:42 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x0, 0xd}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5422, 0x0) 00:03:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800) 00:03:42 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f00000000c0)=0x101, 0x4) bind$can_raw(r0, &(0x7f0000005380), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x7fffffff, 0x4) 00:03:42 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x4e, 0x9]}}}}]}) [ 222.344985][ T25] audit: type=1326 audit(222.290:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12460 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8005a824 code=0x7ffc0000 [ 222.353815][T12468] EXT4-fs error (device loop5): __ext4_new_inode:1072: comm syz-executor.5: reserved inode found cleared - inode=1 [ 222.374366][ T25] audit: type=1326 audit(222.360:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12473 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8005a824 code=0x7ffc0000 [ 222.392212][T12479] tmpfs: Bad value for 'mpol' 00:03:42 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f00000000c0)=0x101, 0x4) bind$can_raw(r0, &(0x7f0000005380), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x7fffffff, 0x4) 00:03:42 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f00000006c0)=ANY=[]) mknodat$loop(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 00:03:42 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x0, 0xd}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5422, 0x0) [ 222.415183][ T3056] EXT4-fs (loop5): unmounting filesystem. [ 222.418307][ T25] audit: type=1326 audit(222.360:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12473 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c00000b7 syscall=54 compat=0 ip=0xffff8005a824 code=0x7ffc0000 [ 222.432252][T12483] loop5: detected capacity change from 0 to 264192 00:03:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800) 00:03:42 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x4e, 0x9]}}}}]}) [ 222.460821][ T25] audit: type=1326 audit(222.360:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12473 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8005a824 code=0x7ffc0000 00:03:42 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f00000000c0)=0x101, 0x4) bind$can_raw(r0, &(0x7f0000005380), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x7fffffff, 0x4) [ 222.478633][T12483] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 222.481643][ T25] audit: type=1326 audit(222.430:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12486 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8005a824 code=0x7ffc0000 [ 222.505274][T12492] tmpfs: Bad value for 'mpol' [ 222.513203][T12483] EXT4-fs error (device loop5): __ext4_new_inode:1072: comm syz-executor.5: reserved inode found cleared - inode=1 [ 222.520849][ T25] audit: type=1326 audit(222.460:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12486 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c00000b7 syscall=54 compat=0 ip=0xffff8005a824 code=0x7ffc0000 [ 222.561122][ T25] audit: type=1326 audit(222.460:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12486 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8005a824 code=0x7ffc0000 [ 222.571695][ T3056] EXT4-fs (loop5): unmounting filesystem. 00:03:43 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f00000006c0)=ANY=[]) mknodat$loop(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 00:03:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x300, 0x0, 0x0) 00:03:43 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800) 00:03:43 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x4e, 0x9]}}}}]}) 00:03:43 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0xb, @sliced}) 00:03:43 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @tipc={{0xa, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @multicast1, {[@noop, @timestamp={0x44, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) [ 223.216447][T12501] tmpfs: Bad value for 'mpol' [ 223.218014][T12502] loop5: detected capacity change from 0 to 264192 [ 223.222220][ T25] audit: type=1326 audit(223.200:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12494 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c00000b7 syscall=98 compat=0 ip=0xffff8005a824 code=0x7ffc0000 00:03:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x9, 0x700, 0x5, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000240), 0x9, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000100)='W', &(0x7f0000000000)=""/6}, 0x20) 00:03:43 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0xb, @sliced}) 00:03:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x3}, @IFLA_BOND_ARP_VALIDATE={0x8, 0x9, 0x5}]}}}]}, 0x44}}, 0x0) 00:03:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x300, 0x0, 0x0) [ 223.257058][T12502] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 00:03:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x3}, @IFLA_BOND_ARP_VALIDATE={0x8, 0x9, 0x5}]}}}]}, 0x44}}, 0x0) 00:03:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x300, 0x0, 0x0) [ 223.294246][T12502] EXT4-fs error (device loop5): __ext4_new_inode:1072: comm syz-executor.5: reserved inode found cleared - inode=1 00:03:43 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {0x0, 0x0, 0x6700000}], 0x0, &(0x7f00000006c0)=ANY=[]) mknodat$loop(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 223.307165][ T3056] EXT4-fs (loop5): unmounting filesystem. 00:03:43 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0xb, @sliced}) 00:03:43 executing program 4: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x16}, @hci_ev_le_advertising_info={{}, {0x2, [{0x1, 0x0, @fixed}, {0x0, 0x0, @fixed}]}}}}, 0x19) 00:03:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x9, 0x700, 0x5, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000240), 0x9, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000100)='W', &(0x7f0000000000)=""/6}, 0x20) 00:03:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x300, 0x0, 0x0) 00:03:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x3}, @IFLA_BOND_ARP_VALIDATE={0x8, 0x9, 0x5}]}}}]}, 0x44}}, 0x0) 00:03:43 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0xb, @sliced}) 00:03:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x9, 0x700, 0x5, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000240), 0x9, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000100)='W', &(0x7f0000000000)=""/6}, 0x20) 00:03:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r1, 0xed99da204be4dbb5, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}]}, 0x34}}, 0x0) 00:03:43 executing program 4: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x16}, @hci_ev_le_advertising_info={{}, {0x2, [{0x1, 0x0, @fixed}, {0x0, 0x0, @fixed}]}}}}, 0x19) 00:03:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:03:43 executing program 4: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x16}, @hci_ev_le_advertising_info={{}, {0x2, [{0x1, 0x0, @fixed}, {0x0, 0x0, @fixed}]}}}}, 0x19) 00:03:43 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x88701, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045006, &(0x7f0000000200)=0x7c) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0x1) close(r0) 00:03:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x9, 0x700, 0x5, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000240), 0x9, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000100)='W', &(0x7f0000000000)=""/6}, 0x20) 00:03:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x3}, @IFLA_BOND_ARP_VALIDATE={0x8, 0x9, 0x5}]}}}]}, 0x44}}, 0x0) 00:03:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r1, 0xed99da204be4dbb5, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}]}, 0x34}}, 0x0) 00:03:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:03:43 executing program 4: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x16}, @hci_ev_le_advertising_info={{}, {0x2, [{0x1, 0x0, @fixed}, {0x0, 0x0, @fixed}]}}}}, 0x19) 00:03:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r1, 0xed99da204be4dbb5, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}]}, 0x34}}, 0x0) 00:03:43 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x88701, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045006, &(0x7f0000000200)=0x7c) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0x1) close(r0) 00:03:43 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x88701, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045006, &(0x7f0000000200)=0x7c) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0x1) close(r0) 00:03:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@can_newroute={0x13, 0x18, 0x301, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x5}]}, 0x1c}}, 0x0) 00:03:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:03:43 executing program 4: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934d9d44b9a000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000dadd32bf8764466dbb0c25de8a84ef61", 0xa8, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000015900)) 00:03:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@can_newroute={0x13, 0x18, 0x301, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x5}]}, 0x1c}}, 0x0) 00:03:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r1, 0xed99da204be4dbb5, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}]}, 0x34}}, 0x0) [ 223.579953][T12566] loop4: detected capacity change from 0 to 16 [ 223.594075][T12566] loop4: unable to read partition table 00:03:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:03:43 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x88701, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045006, &(0x7f0000000200)=0x7c) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0x1) close(r0) 00:03:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@can_newroute={0x13, 0x18, 0x301, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x5}]}, 0x1c}}, 0x0) [ 223.611243][T12566] loop4: partition table beyond EOD, truncated [ 223.613842][T12566] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) 00:03:43 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x88701, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045006, &(0x7f0000000200)=0x7c) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0x1) close(r0) [ 223.623973][T12566] NILFS (loop4): mounting unchecked fs [ 223.626836][T12566] NILFS (loop4): invalid segment: Magic number mismatch [ 223.633060][T12566] NILFS (loop4): unable to fall back to spare super block [ 223.639400][T12566] NILFS (loop4): error -22 while searching super root 00:03:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000680)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="44000280400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003"], 0x60}}, 0x0) 00:03:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x60, r5, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r4}}}]}}]}, 0x60}}, 0x0) 00:03:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@can_newroute={0x13, 0x18, 0x301, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x5}]}, 0x1c}}, 0x0) 00:03:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x60, r5, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r4}}}]}}]}, 0x60}}, 0x0) 00:03:43 executing program 4: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934d9d44b9a000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000dadd32bf8764466dbb0c25de8a84ef61", 0xa8, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000015900)) [ 223.709915][T12582] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 223.710853][T12587] loop4: detected capacity change from 0 to 16 00:03:43 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x88701, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045006, &(0x7f0000000200)=0x7c) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0x1) close(r0) 00:03:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0xf, 0x1, 0x101, [{}]}]}}, &(0x7f0000000280)=""/4096, 0x32, 0x1000, 0x1}, 0x20) [ 223.729037][T12587] loop4: unable to read partition table [ 223.730407][T12587] loop4: partition table beyond EOD, truncated 00:03:43 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x88701, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045006, &(0x7f0000000200)=0x7c) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0x1) close(r0) 00:03:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000680)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="44000280400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003"], 0x60}}, 0x0) [ 223.752818][T12587] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) 00:03:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x60, r5, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r4}}}]}}]}, 0x60}}, 0x0) [ 223.774550][T12596] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 223.776419][T12587] NILFS (loop4): mounting unchecked fs [ 223.778180][T12587] NILFS (loop4): invalid segment: Magic number mismatch [ 223.779670][T12587] NILFS (loop4): unable to fall back to spare super block [ 223.781251][T12587] NILFS (loop4): error -22 while searching super root 00:03:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0xf, 0x1, 0x101, [{}]}]}}, &(0x7f0000000280)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 00:03:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000680)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="44000280400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003"], 0x60}}, 0x0) 00:03:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x60, r5, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r4}}}]}}]}, 0x60}}, 0x0) 00:03:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0xf, 0x1, 0x101, [{}]}]}}, &(0x7f0000000280)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 00:03:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9}, {0x3, 0x2, [@TCA_FLOW_BASECLASS={0x8}]}}]}, 0x3c}}, 0x0) 00:03:43 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000015c0), &(0x7f0000001600)=0x8) [ 223.850523][T12604] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 00:03:43 executing program 4: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934d9d44b9a000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000dadd32bf8764466dbb0c25de8a84ef61", 0xa8, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000015900)) 00:03:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0xf, 0x1, 0x101, [{}]}]}}, &(0x7f0000000280)=""/4096, 0x32, 0x1000, 0x1}, 0x20) [ 223.878608][T12607] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:03:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000680)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="44000280400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003"], 0x60}}, 0x0) 00:03:43 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000015c0), &(0x7f0000001600)=0x8) [ 223.896803][T12607] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 223.902672][T12613] loop4: detected capacity change from 0 to 16 [ 223.910528][ T3067] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 00:03:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@empty, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x3, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) [ 223.917879][ T3067] Buffer I/O error on dev loop4, logical block 0, async page read 00:03:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9}, {0x3, 0x2, [@TCA_FLOW_BASECLASS={0x8}]}}]}, 0x3c}}, 0x0) 00:03:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000dc0)=@acquire={0x134, 0x17, 0x1003, 0x0, 0x0, {{@in=@remote}, @in6=@mcast1, {@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {{@in6=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0x134}}, 0x0) [ 223.933117][ T3067] loop4: unable to read partition table [ 223.937152][ T3067] loop4: partition table beyond EOD, truncated [ 223.939556][T12613] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 223.943565][T12613] NILFS (loop4): mounting unchecked fs [ 223.945750][T12616] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 223.947170][T12613] NILFS (loop4): invalid segment: Magic number mismatch [ 223.949486][T12613] NILFS (loop4): unable to fall back to spare super block [ 223.956740][T12623] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 223.961253][T12613] NILFS (loop4): error -22 while searching super root 00:03:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@empty, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x3, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 00:03:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000dc0)=@acquire={0x134, 0x17, 0x1003, 0x0, 0x0, {{@in=@remote}, @in6=@mcast1, {@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {{@in6=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0x134}}, 0x0) 00:03:43 executing program 0: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={0x0}}, 0x20040004) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2315435, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000009c0)='./file0\x00', 0x8000000000000, 0x3, &(0x7f0000000700)=[{&(0x7f00000003c0)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000b00)="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", 0x154, 0x5fd}, {0x0, 0x0, 0x80010e00}], 0x2010080, &(0x7f0000000d40)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@shortname_winnt}, {@utf8no}, {@shortname_winnt}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x10000}}, {@fat=@umask={'umask', 0x3d, 0xfffffffffffffffc}}]}) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0xfffffffffffffcb3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xffffffffffffff43, &(0x7f0000000800)={&(0x7f0000001380)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, r2, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x29}}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f0000000a80)=ANY=[@ANYBLOB="540000005a0000082dbd7000fedbdf2500080001000200000008000100010000000800010004000000080001000300000008000200", @ANYRES32=0x0, @ANYBLOB="080001000400000008000300", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="00feff7f000000b2d47a2dc1000000000000000008599c18e36927953f0018"], 0x54}, 0x1, 0x0, 0x0, 0x20004000}, 0x840) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001340)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2bc", @ANYRES32=r2, @ANYRESOCT=0x0], 0x34}}, 0x0) r5 = syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f00000007c0)=ANY=[@ANYRES64=r4, @ANYRESDEC=r5], 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x20010) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000540)={'wlan0\x00'}) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x144}}, 0x4000094) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x860024, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 00:03:43 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000015c0), &(0x7f0000001600)=0x8) [ 223.998400][T12627] loop0: detected capacity change from 0 to 264192 [ 224.004534][T12623] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 00:03:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000dc0)=@acquire={0x134, 0x17, 0x1003, 0x0, 0x0, {{@in=@remote}, @in6=@mcast1, {@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {{@in6=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0x134}}, 0x0) 00:03:44 executing program 4: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934d9d44b9a000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000dadd32bf8764466dbb0c25de8a84ef61", 0xa8, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000015900)) 00:03:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@empty, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x3, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 00:03:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000dc0)=@acquire={0x134, 0x17, 0x1003, 0x0, 0x0, {{@in=@remote}, @in6=@mcast1, {@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {{@in6=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0x134}}, 0x0) 00:03:44 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000015c0), &(0x7f0000001600)=0x8) 00:03:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@empty, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x3, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) [ 224.088506][T12627] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:03:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9}, {0x3, 0x2, [@TCA_FLOW_BASECLASS={0x8}]}}]}, 0x3c}}, 0x0) 00:03:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r0, r1, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0xd, 0x6}]}}}]}, 0x3c}}, 0x0) [ 224.113316][T12644] loop4: detected capacity change from 0 to 16 [ 224.117863][T12627] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.125208][T12644] loop4: unable to read partition table [ 224.126674][T12644] loop4: partition table beyond EOD, truncated 00:03:44 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) fanotify_mark(0xffffffffffffffff, 0x6, 0x8, 0xffffffffffffffff, 0x0) 00:03:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x0, @fd_index}, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) io_submit(r2, 0x4b, &(0x7f0000000000)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) [ 224.164121][T12644] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 224.166516][T12644] NILFS (loop4): mounting unchecked fs [ 224.180451][T12644] NILFS (loop4): invalid segment: Magic number mismatch [ 224.199464][T12644] NILFS (loop4): unable to fall back to spare super block [ 224.201089][T12644] NILFS (loop4): error -22 while searching super root [ 224.205112][T12627] device bridge_slave_1 left promiscuous mode [ 224.206449][T12627] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.270701][T12649] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 224.272823][T12649] (unnamed net_device) (uninitialized): option fail_over_mac: invalid value (6) 00:03:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x0, @fd_index}, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) io_submit(r2, 0x4b, &(0x7f0000000000)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 00:03:44 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) fanotify_mark(0xffffffffffffffff, 0x6, 0x8, 0xffffffffffffffff, 0x0) 00:03:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c000000004c000e000a001400000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xb002, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) 00:03:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r0, r1, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0xd, 0x6}]}}}]}, 0x3c}}, 0x0) 00:03:44 executing program 0: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={0x0}}, 0x20040004) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2315435, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000009c0)='./file0\x00', 0x8000000000000, 0x3, &(0x7f0000000700)=[{&(0x7f00000003c0)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000b00)="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", 0x154, 0x5fd}, {0x0, 0x0, 0x80010e00}], 0x2010080, &(0x7f0000000d40)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@shortname_winnt}, {@utf8no}, {@shortname_winnt}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x10000}}, {@fat=@umask={'umask', 0x3d, 0xfffffffffffffffc}}]}) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0xfffffffffffffcb3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xffffffffffffff43, &(0x7f0000000800)={&(0x7f0000001380)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, r2, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x29}}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f0000000a80)=ANY=[@ANYBLOB="540000005a0000082dbd7000fedbdf2500080001000200000008000100010000000800010004000000080001000300000008000200", @ANYRES32=0x0, @ANYBLOB="080001000400000008000300", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="00feff7f000000b2d47a2dc1000000000000000008599c18e36927953f0018"], 0x54}, 0x1, 0x0, 0x0, 0x20004000}, 0x840) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001340)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2bc", @ANYRES32=r2, @ANYRESOCT=0x0], 0x34}}, 0x0) r5 = syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f00000007c0)=ANY=[@ANYRES64=r4, @ANYRESDEC=r5], 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x20010) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000540)={'wlan0\x00'}) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x144}}, 0x4000094) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x860024, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 00:03:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9}, {0x3, 0x2, [@TCA_FLOW_BASECLASS={0x8}]}}]}, 0x3c}}, 0x0) [ 224.560966][T12666] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 224.575398][T12666] (unnamed net_device) (uninitialized): option fail_over_mac: invalid value (6) [ 224.577552][T12669] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 224.579763][T12669] batman_adv: batadv0: Adding interface: team0 [ 224.581197][T12669] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 00:03:44 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) fanotify_mark(0xffffffffffffffff, 0x6, 0x8, 0xffffffffffffffff, 0x0) [ 224.601106][T12669] batman_adv: batadv0: Interface activated: team0 [ 224.610290][T12663] __nla_validate_parse: 2 callbacks suppressed [ 224.610298][T12663] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:03:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r0, r1, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0xd, 0x6}]}}}]}, 0x3c}}, 0x0) [ 224.634537][T12669] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 224.636527][T12669] batman_adv: batadv0: Interface deactivated: team0 [ 224.639313][T12671] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 224.640443][T12669] batman_adv: batadv0: Removing interface: team0 00:03:44 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) fanotify_mark(0xffffffffffffffff, 0x6, 0x8, 0xffffffffffffffff, 0x0) [ 224.663103][T12669] bridge0: port 3(team0) entered blocking state [ 224.669283][T12669] bridge0: port 3(team0) entered disabled state [ 224.675455][T12669] device team0 entered promiscuous mode [ 224.679129][T12669] device team_slave_0 entered promiscuous mode 00:03:44 executing program 1: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={0x0}}, 0x20040004) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2315435, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000009c0)='./file0\x00', 0x8000000000000, 0x3, &(0x7f0000000700)=[{&(0x7f00000003c0)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000b00)="03000000414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed5df1d1001cc2de850f6cbb9b0704562964f7e75effac2ac4c15e29fb3c18fafff82f38fdc047491ffa822a17b17f463ef34079c19c2ad2fbddc0777df2ec4f62826086704d0000000000000000a10b45c1a389fc59b7792156a611e75b8b9d023b0ca9df3ab165eafd759f1c17f4e6e354401c271063f6ba76a0a7e65c98ebceeaa0733897e4208a4a8b548f69b0c05973c826f513370026f509c6425d0d18a6b730585279b8f080c212a202a0613d32b6dc3f512a44e8320bd0fab5485801572995acd76a0f4fef95fc3dbe72e48f5d7b323e7cfcce8261db84d3b478eceb5447840cde8c376374f487ee081167d281ac61359cb6571d8579575db36b48737d2c096d905712695f2d8c6529b86f9300965b8bab3031649325346c16988328c9494f01041a2054ced534c898efdd1995b1a9d776917c46dc", 0x154, 0x5fd}, {0x0, 0x0, 0x80010e00}], 0x2010080, &(0x7f0000000d40)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@shortname_winnt}, {@utf8no}, {@shortname_winnt}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x10000}}, {@fat=@umask={'umask', 0x3d, 0xfffffffffffffffc}}]}) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0xfffffffffffffcb3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xffffffffffffff43, &(0x7f0000000800)={&(0x7f0000001380)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, r2, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x29}}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f0000000a80)=ANY=[@ANYBLOB="540000005a0000082dbd7000fedbdf2500080001000200000008000100010000000800010004000000080001000300000008000200", @ANYRES32=0x0, @ANYBLOB="080001000400000008000300", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="00feff7f000000b2d47a2dc1000000000000000008599c18e36927953f0018"], 0x54}, 0x1, 0x0, 0x0, 0x20004000}, 0x840) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001340)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2bc", @ANYRES32=r2, @ANYRESOCT=0x0], 0x34}}, 0x0) r5 = syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f00000007c0)=ANY=[@ANYRES64=r4, @ANYRESDEC=r5], 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x20010) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000540)={'wlan0\x00'}) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x144}}, 0x4000094) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x860024, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 00:03:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x0, @fd_index}, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) io_submit(r2, 0x4b, &(0x7f0000000000)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) [ 224.700430][T12669] device team_slave_1 entered promiscuous mode [ 224.707485][T12669] bridge0: port 3(team0) entered blocking state [ 224.708970][T12669] bridge0: port 3(team0) entered forwarding state [ 224.716422][T12677] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 224.718289][T12677] (unnamed net_device) (uninitialized): option fail_over_mac: invalid value (6) [ 224.724026][T12681] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 224.727080][T12685] loop1: detected capacity change from 0 to 264192 00:03:44 executing program 4: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={0x0}}, 0x20040004) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2315435, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000009c0)='./file0\x00', 0x8000000000000, 0x3, &(0x7f0000000700)=[{&(0x7f00000003c0)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000b00)="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", 0x154, 0x5fd}, {0x0, 0x0, 0x80010e00}], 0x2010080, &(0x7f0000000d40)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@shortname_winnt}, {@utf8no}, {@shortname_winnt}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x10000}}, {@fat=@umask={'umask', 0x3d, 0xfffffffffffffffc}}]}) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0xfffffffffffffcb3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xffffffffffffff43, &(0x7f0000000800)={&(0x7f0000001380)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, r2, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x29}}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f0000000a80)=ANY=[@ANYBLOB="540000005a0000082dbd7000fedbdf2500080001000200000008000100010000000800010004000000080001000300000008000200", @ANYRES32=0x0, @ANYBLOB="080001000400000008000300", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="00feff7f000000b2d47a2dc1000000000000000008599c18e36927953f0018"], 0x54}, 0x1, 0x0, 0x0, 0x20004000}, 0x840) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001340)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2bc", @ANYRES32=r2, @ANYRESOCT=0x0], 0x34}}, 0x0) r5 = syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f00000007c0)=ANY=[@ANYRES64=r4, @ANYRESDEC=r5], 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x20010) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000540)={'wlan0\x00'}) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x144}}, 0x4000094) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x860024, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 00:03:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r0, r1, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0xd, 0x6}]}}}]}, 0x3c}}, 0x0) 00:03:44 executing program 3: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={0x0}}, 0x20040004) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2315435, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000009c0)='./file0\x00', 0x8000000000000, 0x3, &(0x7f0000000700)=[{&(0x7f00000003c0)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000b00)="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", 0x154, 0x5fd}, {0x0, 0x0, 0x80010e00}], 0x2010080, &(0x7f0000000d40)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@shortname_winnt}, {@utf8no}, {@shortname_winnt}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x10000}}, {@fat=@umask={'umask', 0x3d, 0xfffffffffffffffc}}]}) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0xfffffffffffffcb3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xffffffffffffff43, &(0x7f0000000800)={&(0x7f0000001380)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, r2, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x29}}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f0000000a80)=ANY=[@ANYBLOB="540000005a0000082dbd7000fedbdf2500080001000200000008000100010000000800010004000000080001000300000008000200", @ANYRES32=0x0, @ANYBLOB="080001000400000008000300", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="00feff7f000000b2d47a2dc1000000000000000008599c18e36927953f0018"], 0x54}, 0x1, 0x0, 0x0, 0x20004000}, 0x840) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001340)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2bc", @ANYRES32=r2, @ANYRESOCT=0x0], 0x34}}, 0x0) r5 = syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f00000007c0)=ANY=[@ANYRES64=r4, @ANYRESDEC=r5], 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x20010) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000540)={'wlan0\x00'}) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x144}}, 0x4000094) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x860024, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') [ 224.782878][T12688] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 224.784401][T12690] loop4: detected capacity change from 0 to 264192 [ 224.786530][T12688] (unnamed net_device) (uninitialized): option fail_over_mac: invalid value (6) [ 224.804645][T12692] loop3: detected capacity change from 0 to 264192 00:03:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) mount$9p_unix(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)) 00:03:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x0, @fd_index}, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) io_submit(r2, 0x4b, &(0x7f0000000000)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) [ 224.867758][T12685] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 224.875068][T12699] 9pnet_fd: p9_fd_create_unix (12699): problem connecting socket: éq‰Y’3aK: -111 [ 224.895801][T12685] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.960621][T12685] device bridge_slave_1 left promiscuous mode [ 224.962271][T12685] bridge0: port 2(bridge_slave_1) entered disabled state 00:03:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) mount$9p_unix(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)) 00:03:44 executing program 0: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={0x0}}, 0x20040004) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2315435, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000009c0)='./file0\x00', 0x8000000000000, 0x3, &(0x7f0000000700)=[{&(0x7f00000003c0)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000b00)="03000000414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed5df1d1001cc2de850f6cbb9b0704562964f7e75effac2ac4c15e29fb3c18fafff82f38fdc047491ffa822a17b17f463ef34079c19c2ad2fbddc0777df2ec4f62826086704d0000000000000000a10b45c1a389fc59b7792156a611e75b8b9d023b0ca9df3ab165eafd759f1c17f4e6e354401c271063f6ba76a0a7e65c98ebceeaa0733897e4208a4a8b548f69b0c05973c826f513370026f509c6425d0d18a6b730585279b8f080c212a202a0613d32b6dc3f512a44e8320bd0fab5485801572995acd76a0f4fef95fc3dbe72e48f5d7b323e7cfcce8261db84d3b478eceb5447840cde8c376374f487ee081167d281ac61359cb6571d8579575db36b48737d2c096d905712695f2d8c6529b86f9300965b8bab3031649325346c16988328c9494f01041a2054ced534c898efdd1995b1a9d776917c46dc", 0x154, 0x5fd}, {0x0, 0x0, 0x80010e00}], 0x2010080, &(0x7f0000000d40)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@shortname_winnt}, {@utf8no}, {@shortname_winnt}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x10000}}, {@fat=@umask={'umask', 0x3d, 0xfffffffffffffffc}}]}) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0xfffffffffffffcb3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xffffffffffffff43, &(0x7f0000000800)={&(0x7f0000001380)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, r2, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x29}}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f0000000a80)=ANY=[@ANYBLOB="540000005a0000082dbd7000fedbdf2500080001000200000008000100010000000800010004000000080001000300000008000200", @ANYRES32=0x0, @ANYBLOB="080001000400000008000300", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="00feff7f000000b2d47a2dc1000000000000000008599c18e36927953f0018"], 0x54}, 0x1, 0x0, 0x0, 0x20004000}, 0x840) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001340)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2bc", @ANYRES32=r2, @ANYRESOCT=0x0], 0x34}}, 0x0) r5 = syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f00000007c0)=ANY=[@ANYRES64=r4, @ANYRESDEC=r5], 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x20010) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000540)={'wlan0\x00'}) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x144}}, 0x4000094) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x860024, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 00:03:44 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000080)={'wlan0\x00'}) [ 224.983918][T12706] 9pnet_fd: p9_fd_create_unix (12706): problem connecting socket: éq‰Y’3aK: -111 00:03:45 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) mount$9p_unix(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)) [ 225.051542][T12701] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 225.059761][T12719] 9pnet_fd: p9_fd_create_unix (12719): problem connecting socket: éq‰Y’3aK: -111 00:03:45 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) mount$9p_unix(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)) [ 225.131391][T12727] 9pnet_fd: p9_fd_create_unix (12727): problem connecting socket: éq‰Y’3aK: -111 [ 225.173097][T12701] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.230760][T12701] device bridge_slave_1 left promiscuous mode [ 225.232107][T12701] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.278812][T12690] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 225.294571][T12690] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.325598][T12690] device bridge_slave_1 left promiscuous mode [ 225.327170][T12690] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.451342][T12721] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:03:45 executing program 1: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={0x0}}, 0x20040004) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2315435, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000009c0)='./file0\x00', 0x8000000000000, 0x3, &(0x7f0000000700)=[{&(0x7f00000003c0)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000b00)="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", 0x154, 0x5fd}, {0x0, 0x0, 0x80010e00}], 0x2010080, &(0x7f0000000d40)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@shortname_winnt}, {@utf8no}, {@shortname_winnt}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x10000}}, {@fat=@umask={'umask', 0x3d, 0xfffffffffffffffc}}]}) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0xfffffffffffffcb3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xffffffffffffff43, &(0x7f0000000800)={&(0x7f0000001380)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, r2, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x29}}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f0000000a80)=ANY=[@ANYBLOB="540000005a0000082dbd7000fedbdf2500080001000200000008000100010000000800010004000000080001000300000008000200", @ANYRES32=0x0, @ANYBLOB="080001000400000008000300", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="00feff7f000000b2d47a2dc1000000000000000008599c18e36927953f0018"], 0x54}, 0x1, 0x0, 0x0, 0x20004000}, 0x840) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001340)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2bc", @ANYRES32=r2, @ANYRESOCT=0x0], 0x34}}, 0x0) r5 = syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f00000007c0)=ANY=[@ANYRES64=r4, @ANYRESDEC=r5], 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x20010) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000540)={'wlan0\x00'}) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x144}}, 0x4000094) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x860024, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 00:03:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c63940d0424fc60280018400bac0f0006ac0f0037153e370a00038004000008d1bd", 0x33fe0}], 0x1}, 0x0) [ 225.602267][T12748] netlink: 212900 bytes leftover after parsing attributes in process `syz-executor.2'. [ 225.692548][T12755] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 00:03:45 executing program 4: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={0x0}}, 0x20040004) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2315435, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000009c0)='./file0\x00', 0x8000000000000, 0x3, &(0x7f0000000700)=[{&(0x7f00000003c0)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000b00)="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", 0x154, 0x5fd}, {0x0, 0x0, 0x80010e00}], 0x2010080, &(0x7f0000000d40)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@shortname_winnt}, {@utf8no}, {@shortname_winnt}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x10000}}, {@fat=@umask={'umask', 0x3d, 0xfffffffffffffffc}}]}) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0xfffffffffffffcb3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xffffffffffffff43, &(0x7f0000000800)={&(0x7f0000001380)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, r2, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x29}}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f0000000a80)=ANY=[@ANYBLOB="540000005a0000082dbd7000fedbdf2500080001000200000008000100010000000800010004000000080001000300000008000200", @ANYRES32=0x0, @ANYBLOB="080001000400000008000300", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="00feff7f000000b2d47a2dc1000000000000000008599c18e36927953f0018"], 0x54}, 0x1, 0x0, 0x0, 0x20004000}, 0x840) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001340)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2bc", @ANYRES32=r2, @ANYRESOCT=0x0], 0x34}}, 0x0) r5 = syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f00000007c0)=ANY=[@ANYRES64=r4, @ANYRESDEC=r5], 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x20010) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000540)={'wlan0\x00'}) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x144}}, 0x4000094) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x860024, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 00:03:45 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000080)={'wlan0\x00'}) 00:03:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c63940d0424fc60280018400bac0f0006ac0f0037153e370a00038004000008d1bd", 0x33fe0}], 0x1}, 0x0) 00:03:45 executing program 3: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={0x0}}, 0x20040004) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2315435, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000009c0)='./file0\x00', 0x8000000000000, 0x3, &(0x7f0000000700)=[{&(0x7f00000003c0)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000b00)="03000000414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed5df1d1001cc2de850f6cbb9b0704562964f7e75effac2ac4c15e29fb3c18fafff82f38fdc047491ffa822a17b17f463ef34079c19c2ad2fbddc0777df2ec4f62826086704d0000000000000000a10b45c1a389fc59b7792156a611e75b8b9d023b0ca9df3ab165eafd759f1c17f4e6e354401c271063f6ba76a0a7e65c98ebceeaa0733897e4208a4a8b548f69b0c05973c826f513370026f509c6425d0d18a6b730585279b8f080c212a202a0613d32b6dc3f512a44e8320bd0fab5485801572995acd76a0f4fef95fc3dbe72e48f5d7b323e7cfcce8261db84d3b478eceb5447840cde8c376374f487ee081167d281ac61359cb6571d8579575db36b48737d2c096d905712695f2d8c6529b86f9300965b8bab3031649325346c16988328c9494f01041a2054ced534c898efdd1995b1a9d776917c46dc", 0x154, 0x5fd}, {0x0, 0x0, 0x80010e00}], 0x2010080, &(0x7f0000000d40)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@shortname_winnt}, {@utf8no}, {@shortname_winnt}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x10000}}, {@fat=@umask={'umask', 0x3d, 0xfffffffffffffffc}}]}) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0xfffffffffffffcb3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xffffffffffffff43, &(0x7f0000000800)={&(0x7f0000001380)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, r2, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x29}}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f0000000a80)=ANY=[@ANYBLOB="540000005a0000082dbd7000fedbdf2500080001000200000008000100010000000800010004000000080001000300000008000200", @ANYRES32=0x0, @ANYBLOB="080001000400000008000300", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="00feff7f000000b2d47a2dc1000000000000000008599c18e36927953f0018"], 0x54}, 0x1, 0x0, 0x0, 0x20004000}, 0x840) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001340)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2bc", @ANYRES32=r2, @ANYRESOCT=0x0], 0x34}}, 0x0) r5 = syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f00000007c0)=ANY=[@ANYRES64=r4, @ANYRESDEC=r5], 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x20010) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000540)={'wlan0\x00'}) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x144}}, 0x4000094) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x860024, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 00:03:45 executing program 0: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={0x0}}, 0x20040004) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2315435, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000009c0)='./file0\x00', 0x8000000000000, 0x3, &(0x7f0000000700)=[{&(0x7f00000003c0)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000b00)="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", 0x154, 0x5fd}, {0x0, 0x0, 0x80010e00}], 0x2010080, &(0x7f0000000d40)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@shortname_winnt}, {@utf8no}, {@shortname_winnt}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x10000}}, {@fat=@umask={'umask', 0x3d, 0xfffffffffffffffc}}]}) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0xfffffffffffffcb3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xffffffffffffff43, &(0x7f0000000800)={&(0x7f0000001380)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, r2, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x29}}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f0000000a80)=ANY=[@ANYBLOB="540000005a0000082dbd7000fedbdf2500080001000200000008000100010000000800010004000000080001000300000008000200", @ANYRES32=0x0, @ANYBLOB="080001000400000008000300", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="00feff7f000000b2d47a2dc1000000000000000008599c18e36927953f0018"], 0x54}, 0x1, 0x0, 0x0, 0x20004000}, 0x840) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001340)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2bc", @ANYRES32=r2, @ANYRESOCT=0x0], 0x34}}, 0x0) r5 = syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f00000007c0)=ANY=[@ANYRES64=r4, @ANYRESDEC=r5], 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x20010) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000540)={'wlan0\x00'}) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x144}}, 0x4000094) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x860024, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') [ 225.737142][T12763] netlink: 212900 bytes leftover after parsing attributes in process `syz-executor.2'. 00:03:45 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000080)={'wlan0\x00'}) 00:03:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c63940d0424fc60280018400bac0f0006ac0f0037153e370a00038004000008d1bd", 0x33fe0}], 0x1}, 0x0) 00:03:45 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000080)={'wlan0\x00'}) 00:03:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c63940d0424fc60280018400bac0f0006ac0f0037153e370a00038004000008d1bd", 0x33fe0}], 0x1}, 0x0) 00:03:45 executing program 5: add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, &(0x7f0000000100)="305c0642e182ffffffffffffffffa8b8d77251585b8a787051667557c7d7982b8f57fb20a3adce8f0a861e6417acfc8648ad1b86400393d502b0cd490635d54cdf5ba846ab5e000000808ce41d86b9b94900"/94, 0x5e, 0xfffffffffffffffe) [ 226.032283][T12808] PKCS7: Unknown OID: [4] 5.25.18446744073525930994.81.88.91.1400.112.81.10 00:03:46 executing program 1: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={0x0}}, 0x20040004) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2315435, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000009c0)='./file0\x00', 0x8000000000000, 0x3, &(0x7f0000000700)=[{&(0x7f00000003c0)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000b00)="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", 0x154, 0x5fd}, {0x0, 0x0, 0x80010e00}], 0x2010080, &(0x7f0000000d40)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@shortname_winnt}, {@utf8no}, {@shortname_winnt}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x10000}}, {@fat=@umask={'umask', 0x3d, 0xfffffffffffffffc}}]}) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0xfffffffffffffcb3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xffffffffffffff43, &(0x7f0000000800)={&(0x7f0000001380)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, r2, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x29}}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f0000000a80)=ANY=[@ANYBLOB="540000005a0000082dbd7000fedbdf2500080001000200000008000100010000000800010004000000080001000300000008000200", @ANYRES32=0x0, @ANYBLOB="080001000400000008000300", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="00feff7f000000b2d47a2dc1000000000000000008599c18e36927953f0018"], 0x54}, 0x1, 0x0, 0x0, 0x20004000}, 0x840) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001340)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2bc", @ANYRES32=r2, @ANYRESOCT=0x0], 0x34}}, 0x0) r5 = syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f00000007c0)=ANY=[@ANYRES64=r4, @ANYRESDEC=r5], 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x20010) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000540)={'wlan0\x00'}) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x144}}, 0x4000094) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x860024, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 00:03:46 executing program 2: r0 = syz_io_uring_setup(0x608c, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0xc, 0x0, 0x1) [ 226.065012][T12808] PKCS7: Only support pkcs7_signedData type 00:03:46 executing program 4: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={0x0}}, 0x20040004) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2315435, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000009c0)='./file0\x00', 0x8000000000000, 0x3, &(0x7f0000000700)=[{&(0x7f00000003c0)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000b00)="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", 0x154, 0x5fd}, {0x0, 0x0, 0x80010e00}], 0x2010080, &(0x7f0000000d40)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@shortname_winnt}, {@utf8no}, {@shortname_winnt}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x10000}}, {@fat=@umask={'umask', 0x3d, 0xfffffffffffffffc}}]}) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0xfffffffffffffcb3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xffffffffffffff43, &(0x7f0000000800)={&(0x7f0000001380)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, r2, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x29}}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f0000000a80)=ANY=[@ANYBLOB="540000005a0000082dbd7000fedbdf2500080001000200000008000100010000000800010004000000080001000300000008000200", @ANYRES32=0x0, @ANYBLOB="080001000400000008000300", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="00feff7f000000b2d47a2dc1000000000000000008599c18e36927953f0018"], 0x54}, 0x1, 0x0, 0x0, 0x20004000}, 0x840) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001340)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2bc", @ANYRES32=r2, @ANYRESOCT=0x0], 0x34}}, 0x0) r5 = syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f00000007c0)=ANY=[@ANYRES64=r4, @ANYRESDEC=r5], 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x20010) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000540)={'wlan0\x00'}) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x144}}, 0x4000094) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x860024, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 00:03:46 executing program 5: add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, &(0x7f0000000100)="305c0642e182ffffffffffffffffa8b8d77251585b8a787051667557c7d7982b8f57fb20a3adce8f0a861e6417acfc8648ad1b86400393d502b0cd490635d54cdf5ba846ab5e000000808ce41d86b9b94900"/94, 0x5e, 0xfffffffffffffffe) 00:03:46 executing program 2: r0 = syz_io_uring_setup(0x608c, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0xc, 0x0, 0x1) 00:03:46 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)="02", 0x1, 0x10400}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f0000013000)="04", 0x1, 0x10c00}, {&(0x7f0000013100)="05", 0x1, 0x11003}], 0x0, &(0x7f0000000380)=ANY=[]) openat(r0, &(0x7f0000000040)='./file1\x00', 0x181942, 0x0) 00:03:46 executing program 3: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={0x0}}, 0x20040004) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2315435, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000009c0)='./file0\x00', 0x8000000000000, 0x3, &(0x7f0000000700)=[{&(0x7f00000003c0)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000b00)="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", 0x154, 0x5fd}, {0x0, 0x0, 0x80010e00}], 0x2010080, &(0x7f0000000d40)={[{@fat=@uid={'uid', 0x3d, 0xee01}}, {@shortname_winnt}, {@utf8no}, {@shortname_winnt}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x10000}}, {@fat=@umask={'umask', 0x3d, 0xfffffffffffffffc}}]}) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0xfffffffffffffcb3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xffffffffffffff43, &(0x7f0000000800)={&(0x7f0000001380)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, r2, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x29}}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f0000000a80)=ANY=[@ANYBLOB="540000005a0000082dbd7000fedbdf2500080001000200000008000100010000000800010004000000080001000300000008000200", @ANYRES32=0x0, @ANYBLOB="080001000400000008000300", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="00feff7f000000b2d47a2dc1000000000000000008599c18e36927953f0018"], 0x54}, 0x1, 0x0, 0x0, 0x20004000}, 0x840) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001340)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2bc", @ANYRES32=r2, @ANYRESOCT=0x0], 0x34}}, 0x0) r5 = syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f00000007c0)=ANY=[@ANYRES64=r4, @ANYRESDEC=r5], 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x20010) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000540)={'wlan0\x00'}) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x144}}, 0x4000094) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x860024, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') [ 226.229543][T12828] PKCS7: Unknown OID: [4] 5.25.18446744073525930994.81.88.91.1400.112.81.10 [ 226.231650][T12828] PKCS7: Only support pkcs7_signedData type 00:03:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1={0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}]}, 0x44}}, 0x0) 00:03:46 executing program 2: r0 = syz_io_uring_setup(0x608c, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0xc, 0x0, 0x1) 00:03:46 executing program 5: add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, &(0x7f0000000100)="305c0642e182ffffffffffffffffa8b8d77251585b8a787051667557c7d7982b8f57fb20a3adce8f0a861e6417acfc8648ad1b86400393d502b0cd490635d54cdf5ba846ab5e000000808ce41d86b9b94900"/94, 0x5e, 0xfffffffffffffffe) [ 226.287359][T12841] PKCS7: Unknown OID: [4] 5.25.18446744073525930994.81.88.91.1400.112.81.10 [ 226.298298][T12841] PKCS7: Only support pkcs7_signedData type 00:03:46 executing program 2: r0 = syz_io_uring_setup(0x608c, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0xc, 0x0, 0x1) 00:03:46 executing program 5: add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, &(0x7f0000000100)="305c0642e182ffffffffffffffffa8b8d77251585b8a787051667557c7d7982b8f57fb20a3adce8f0a861e6417acfc8648ad1b86400393d502b0cd490635d54cdf5ba846ab5e000000808ce41d86b9b94900"/94, 0x5e, 0xfffffffffffffffe) [ 226.330299][T12845] MPTCP: kernel_bind error, err=-99 [ 226.391755][T12857] PKCS7: Unknown OID: [4] 5.25.18446744073525930994.81.88.91.1400.112.81.10 [ 226.412840][T12857] PKCS7: Only support pkcs7_signedData type 00:03:46 executing program 2: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) write$smackfs_load(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="395c117dd5a6f44a70796de405cf409403e9d44291507be15b720f5646bcba2187da20261e80e2f533eccb20727778746c"], 0x34) 00:03:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1={0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}]}, 0x44}}, 0x0) 00:03:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03032a033c0060000c030c2cfff57b016d2763bd563786dd398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a71000935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a90000000ed1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 00:03:46 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) openat$incfs(r0, &(0x7f00000000c0)='.log\x00', 0x4240, 0x0) 00:03:46 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x89e3, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 00:03:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1={0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}]}, 0x44}}, 0x0) 00:03:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000380)="a215818b0d45c35cc69d7100dca0908643099e8739be857c8ac5090d2244dadfb15718b18f818c651d70f9a020cccf10740643c929e7ef51f53337584ec1127f3df3b44067a7a0614dbf5741fda52c21961c6d05a41228836480f7e3103633d68e96d9cae92ba2a989bf15d11fe1870d0d699fc9597d4b978e9c40c29e372a6c25310f065462c565c5", 0x89}], 0x1}}], 0x1, 0x0) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x3, 0x0, @fd_index=0xffffffff}, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) io_submit(r2, 0x4b, &(0x7f0000000000)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 00:03:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x5, 0x11d, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4}]}]}]}]}, 0x40}}, 0x0) [ 226.451763][T12862] MPTCP: kernel_bind error, err=-99 00:03:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x4}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x22) 00:03:46 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x89e3, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 00:03:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1={0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}]}, 0x44}}, 0x0) 00:03:46 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x89e3, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) 00:03:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x4}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x22) 00:03:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x5, 0x11d, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4}]}]}]}]}, 0x40}}, 0x0) [ 226.707168][T12888] MPTCP: kernel_bind error, err=-99 00:03:46 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000800), 0x0, &(0x7f0000000840)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}], [], 0x2}) 00:03:46 executing program 0: setresuid(0x0, 0xee01, 0xee00) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x50, 0x13, 0x234c07679e023121, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) [ 226.802778][T12911] MPTCP: kernel_bind error, err=-99 00:03:46 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x89e3, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) [ 226.841747][T12919] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 00:03:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x5, 0x11d, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4}]}]}]}]}, 0x40}}, 0x0) 00:03:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000380)="a215818b0d45c35cc69d7100dca0908643099e8739be857c8ac5090d2244dadfb15718b18f818c651d70f9a020cccf10740643c929e7ef51f53337584ec1127f3df3b44067a7a0614dbf5741fda52c21961c6d05a41228836480f7e3103633d68e96d9cae92ba2a989bf15d11fe1870d0d699fc9597d4b978e9c40c29e372a6c25310f065462c565c5", 0x89}], 0x1}}], 0x1, 0x0) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x3, 0x0, @fd_index=0xffffffff}, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) io_submit(r2, 0x4b, &(0x7f0000000000)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 00:03:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x4}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x22) 00:03:46 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000800), 0x0, &(0x7f0000000840)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}], [], 0x2}) 00:03:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x5, 0x11d, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4}]}]}]}]}, 0x40}}, 0x0) [ 226.903190][T12930] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 00:03:46 executing program 2: io_setup(0x1, &(0x7f0000000080)=0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001580)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x2, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 00:03:46 executing program 0: setresuid(0x0, 0xee01, 0xee00) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x50, 0x13, 0x234c07679e023121, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 00:03:46 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000800), 0x0, &(0x7f0000000840)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}], [], 0x2}) 00:03:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x4}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x22) 00:03:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="b80000000906010200000000000000000000000905000100070000000900020073797a320000000058000880100007800c001b4000000000000000091c0007801800028014000240fc0200002c0000000000000000000000100007800c001840000000000000003f0c00078008000640000004fb0c0007800500070033000000080009"], 0xb8}}, 0x0) 00:03:46 executing program 0: setresuid(0x0, 0xee01, 0xee00) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x50, 0x13, 0x234c07679e023121, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) [ 226.985376][T12946] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 00:03:46 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000040)=0x14) bind$can_raw(r1, &(0x7f0000000080)={0x1d, r2}, 0x10) 00:03:46 executing program 4: socket(0x2, 0x2, 0x1) 00:03:47 executing program 0: setresuid(0x0, 0xee01, 0xee00) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x50, 0x13, 0x234c07679e023121, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 00:03:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000380)="a215818b0d45c35cc69d7100dca0908643099e8739be857c8ac5090d2244dadfb15718b18f818c651d70f9a020cccf10740643c929e7ef51f53337584ec1127f3df3b44067a7a0614dbf5741fda52c21961c6d05a41228836480f7e3103633d68e96d9cae92ba2a989bf15d11fe1870d0d699fc9597d4b978e9c40c29e372a6c25310f065462c565c5", 0x89}], 0x1}}], 0x1, 0x0) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x3, 0x0, @fd_index=0xffffffff}, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) io_submit(r2, 0x4b, &(0x7f0000000000)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 00:03:47 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000800), 0x0, &(0x7f0000000840)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}], [], 0x2}) 00:03:47 executing program 4: r0 = syz_io_uring_setup(0x5459, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x8000}}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000700)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f000004e000/0x2000)=nil, 0x2000}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000580)=@IORING_OP_CLOSE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x131e, 0x0, 0x0, 0x0, 0x0) 00:03:47 executing program 2: io_setup(0x1, &(0x7f0000000080)=0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001580)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x2, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 00:03:47 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000040)=0x14) bind$can_raw(r1, &(0x7f0000000080)={0x1d, r2}, 0x10) [ 227.066664][T12958] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 00:03:47 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000040)=0x14) bind$can_raw(r1, &(0x7f0000000080)={0x1d, r2}, 0x10) 00:03:47 executing program 4: r0 = syz_io_uring_setup(0x5459, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x8000}}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000700)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f000004e000/0x2000)=nil, 0x2000}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000580)=@IORING_OP_CLOSE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x131e, 0x0, 0x0, 0x0, 0x0) 00:03:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_IFINDEX={0x8}]}, 0x40}}, 0x0) 00:03:47 executing program 0: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000003300)=""/165, 0x26, 0xa5, 0x1}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58, &(0x7f0000001140)}, 0x10) 00:03:47 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000040)=0x14) bind$can_raw(r1, &(0x7f0000000080)={0x1d, r2}, 0x10) 00:03:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_IFINDEX={0x8}]}, 0x40}}, 0x0) 00:03:47 executing program 4: r0 = syz_io_uring_setup(0x5459, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x8000}}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000700)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f000004e000/0x2000)=nil, 0x2000}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000580)=@IORING_OP_CLOSE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x131e, 0x0, 0x0, 0x0, 0x0) 00:03:47 executing program 0: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000003300)=""/165, 0x26, 0xa5, 0x1}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58, &(0x7f0000001140)}, 0x10) 00:03:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000380)="a215818b0d45c35cc69d7100dca0908643099e8739be857c8ac5090d2244dadfb15718b18f818c651d70f9a020cccf10740643c929e7ef51f53337584ec1127f3df3b44067a7a0614dbf5741fda52c21961c6d05a41228836480f7e3103633d68e96d9cae92ba2a989bf15d11fe1870d0d699fc9597d4b978e9c40c29e372a6c25310f065462c565c5", 0x89}], 0x1}}], 0x1, 0x0) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_READ_FIXED={0x4, 0x3, 0x0, @fd_index=0xffffffff}, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) io_submit(r2, 0x4b, &(0x7f0000000000)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 00:03:47 executing program 4: r0 = syz_io_uring_setup(0x5459, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x8000}}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000700)=@IORING_OP_POLL_REMOVE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f000004e000/0x2000)=nil, 0x2000}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000580)=@IORING_OP_CLOSE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000200)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x131e, 0x0, 0x0, 0x0, 0x0) 00:03:47 executing program 2: io_setup(0x1, &(0x7f0000000080)=0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001580)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x2, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 00:03:47 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000003300)=""/165, 0x26, 0xa5, 0x1}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58, &(0x7f0000001140)}, 0x10) 00:03:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_IFINDEX={0x8}]}, 0x40}}, 0x0) 00:03:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_IFINDEX={0x8}]}, 0x40}}, 0x0) 00:03:47 executing program 0: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000003300)=""/165, 0x26, 0xa5, 0x1}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58, &(0x7f0000001140)}, 0x10) 00:03:47 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000003300)=""/165, 0x26, 0xa5, 0x1}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58, &(0x7f0000001140)}, 0x10) 00:03:47 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) shutdown(r0, 0x0) 00:03:47 executing program 2: io_setup(0x1, &(0x7f0000000080)=0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001580)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x2, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 00:03:47 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000003300)=""/165, 0x26, 0xa5, 0x1}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58, &(0x7f0000001140)}, 0x10) 00:03:47 executing program 0: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000003300)=""/165, 0x26, 0xa5, 0x1}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58, &(0x7f0000001140)}, 0x10) 00:03:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1e}]}}}]}, 0x3c}}, 0x0) 00:03:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000003940)={0x0, 0x0, &(0x7f00000026c0)={0x0, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000010001fff000000000100000000000000", @ANYRES32=r2, @ANYBLOB="e3ffffff00000000140012800b000100626174616476"], 0x68}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r4, 0x701, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) 00:03:47 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) shutdown(r0, 0x0) 00:03:47 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x12, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x39}, @exit], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 227.402954][T13020] device batadv1 entered promiscuous mode 00:03:47 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0b0300", 0x8, 0x3a, 0x0, @private1, @mcast2, {[], @echo_request}}}}}, 0x0) 00:03:47 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x12, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x39}, @exit], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:47 executing program 2: r0 = landlock_create_ruleset(&(0x7f00000004c0)={0x30}, 0x8, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/164, 0xa4}], 0x1) [ 227.426765][T13020] 8021q: adding VLAN 0 to HW filter on device batadv1 00:03:47 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) shutdown(r0, 0x0) [ 227.434656][T13021] (unnamed net_device) (uninitialized): option arp_missed_max: invalid value (0) [ 227.436672][T13021] (unnamed net_device) (uninitialized): option arp_missed_max: allowed values 1 - 255 00:03:47 executing program 2: r0 = landlock_create_ruleset(&(0x7f00000004c0)={0x30}, 0x8, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/164, 0xa4}], 0x1) 00:03:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1e}]}}}]}, 0x3c}}, 0x0) 00:03:47 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0b0300", 0x8, 0x3a, 0x0, @private1, @mcast2, {[], @echo_request}}}}}, 0x0) 00:03:47 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x12, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x39}, @exit], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000003940)={0x0, 0x0, &(0x7f00000026c0)={0x0, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000010001fff000000000100000000000000", @ANYRES32=r2, @ANYBLOB="e3ffffff00000000140012800b000100626174616476"], 0x68}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r4, 0x701, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) [ 227.477930][T13033] (unnamed net_device) (uninitialized): option arp_missed_max: invalid value (0) [ 227.491918][T13033] (unnamed net_device) (uninitialized): option arp_missed_max: allowed values 1 - 255 00:03:47 executing program 2: r0 = landlock_create_ruleset(&(0x7f00000004c0)={0x30}, 0x8, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/164, 0xa4}], 0x1) 00:03:47 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) shutdown(r0, 0x0) [ 227.518790][T13039] device batadv2 entered promiscuous mode [ 227.524997][T13039] 8021q: adding VLAN 0 to HW filter on device batadv2 00:03:47 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0b0300", 0x8, 0x3a, 0x0, @private1, @mcast2, {[], @echo_request}}}}}, 0x0) 00:03:47 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x12, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x39}, @exit], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1e}]}}}]}, 0x3c}}, 0x0) 00:03:47 executing program 2: r0 = landlock_create_ruleset(&(0x7f00000004c0)={0x30}, 0x8, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/164, 0xa4}], 0x1) 00:03:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r2, &(0x7f0000001480)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) 00:03:47 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0b0300", 0x8, 0x3a, 0x0, @private1, @mcast2, {[], @echo_request}}}}}, 0x0) 00:03:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000003940)={0x0, 0x0, &(0x7f00000026c0)={0x0, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000010001fff000000000100000000000000", @ANYRES32=r2, @ANYBLOB="e3ffffff00000000140012800b000100626174616476"], 0x68}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r4, 0x701, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) [ 227.586485][T13051] (unnamed net_device) (uninitialized): option arp_missed_max: invalid value (0) 00:03:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x85, 0x0, &(0x7f0000000440)=0x9700) [ 227.598916][T13051] (unnamed net_device) (uninitialized): option arp_missed_max: allowed values 1 - 255 00:03:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r2, &(0x7f0000001480)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) 00:03:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x85, 0x0, &(0x7f0000000440)=0x9700) 00:03:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1e}]}}}]}, 0x3c}}, 0x0) 00:03:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r2, &(0x7f0000001480)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) [ 227.637876][T13060] device batadv3 entered promiscuous mode 00:03:47 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) [ 227.644708][T13060] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 227.652856][T13064] (unnamed net_device) (uninitialized): option arp_missed_max: invalid value (0) [ 227.672476][T13064] (unnamed net_device) (uninitialized): option arp_missed_max: allowed values 1 - 255 00:03:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r2, &(0x7f0000001480)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) 00:03:47 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 00:03:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x85, 0x0, &(0x7f0000000440)=0x9700) 00:03:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r2, &(0x7f0000001480)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) 00:03:47 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000200), 0xc, 0x48241) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000380)={0x0, 0x0, "78708fb3fbe8cb75ad8a1fb76ac90970f7492f6e9c61b047d9e95fb2056e30b80c19559aaf00f08dd6455863cae9c963243e3cb09e1d9a095dfe5c63fa0fd037f9bcaa2d974c579cf3f374508cc5da7539e7377113973f2c998a073a7475d6c19cfb8fd93a93197013fa05c04c0d37b69be249d03810da5fca2eb34880ae62d162592535fa9923647d273207af2b38ab34b0cd2836ea9b592a80e2bba2839130e749277a10ebd4ec817dbba3bcd97426336337f20808ec8ea2b85430495af4f65f02fa71056a3b7f66886d8d7930880d712b22cdccc7100055571c37f8faef148d6cb63a08a2402df1ad00"}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000001c0)={0x2, 0x3, 0x0, 0x401, 0x0, 0x0, 0x0}) 00:03:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000003940)={0x0, 0x0, &(0x7f00000026c0)={0x0, 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000010001fff000000000100000000000000", @ANYRES32=r2, @ANYBLOB="e3ffffff00000000140012800b000100626174616476"], 0x68}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r4, 0x701, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) 00:03:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x85, 0x0, &(0x7f0000000440)=0x9700) 00:03:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r2, &(0x7f0000001480)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) 00:03:47 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 00:03:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r2, &(0x7f0000001480)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) [ 227.772948][T13083] device batadv4 entered promiscuous mode 00:03:47 executing program 1: pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x7fffffff) [ 227.782548][T13083] 8021q: adding VLAN 0 to HW filter on device batadv4 00:03:47 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x12, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x10}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:47 executing program 4: r0 = memfd_create(&(0x7f00000005c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xb8\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98{\xbd\xcb=\x92\xe1\xe33\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\xd6\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xff\a\x00\x00\x00\x00\x00\x00\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbeo\v\x86\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1a\x89\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96\x82\x81f\xad\x06\r\xe4V\x1c\xe9n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3\xba\x0f\x85#C\x948\x89\x94\xd4\xaeS\xa4\x83x\xdc\x87\xb9)0\'x\xa4%{\x89\xe6W\x7f\x85\xa7\xd3\x16_\xae\xdd\xc3\x86\"\xe0\xae\xd5\xf2\xff\xc2W\a2\xf8\xa0\xb1\xb2X\xa7\x11o^\xd9\xa2\x89]\xcd\xbb\xb7\x15lC\xd0\x83\xba0\x9e@/\x80\\zJ\xd9)\x92\x1c\x88#:\xc8\xa0;\x98r\xd9(\x1c\x10\x9b\xe26\xc2\x00\x81\xf4!:C-m\x900\xce\x88\x00M\x86\xcbc\x86a\xd7\xf6\xc2Q\x12~\tZ:\n\xff$\xf1E\xb8T<\xd5\xf7A\xafE\x9b\\p\xa7\xa7\x9e\xec\xc2%\xe6\x1e\x90\xa9\xca!\x9d.\xb3\xfc\xd9[\xbeBI\x97-+\xe3#\x8f\xbd\x89u\xe2}\xfa\x82\xe5\xdaSo_\xdd\x93g\x04\xf3R\x10Q\xc3,zfJ\xd6\x82*eS\xa2\x9b4TA\xbf\x8a./\xe0-\xd8\xf1\t\x18~\x1c\x82\xe4\xfa;\x9a&Mb37\xc0\xb1o\x05P\xe3\xfa:~\xf1s\xb9\xafH\xaeP\xa6\xbcl\xad\a\xdcK\xa1uO\xb5O\xfch\xc9\xd3\xb0\xf3\'\xa0E5\xb4M\rt\'\xb1\xd3\x1d\'\tF\xfbxddNpS\xee\x1e\x04J\xe0h\x1aF%\xc67\xd3\xc0\xd8\xa0*$0m7\xdf\xdcr\xcfWH\xde\xc0\t\x8a\t\x9f_\x82\xd3`\xa2Ed\xfbSp\x1cZ\x951\x9fN\x15\xc9\x06\xc7*\xda\xa9`\x1b\xc9\xec{\xfa\xa3k\xc1Q\xf3\xbf\xfdk\xdc\xd0\xaf\x93o\xe7C\x8a(\x1fb\xc7A\x91\xb6\xf71_M\xff\xb7L8\xf3H[\xdb\xf2\'S\xd2\xbf\x12#\xec\xf9d\xa2\xc9U\x17p\xcb3:\xbc\xe7\xa3\x7f\x8a\xc5\x8ev\x8d\xe5\xe36\x98[ j7\xf5\xbbsN\x1a\xec\x8c\xd4@\x0f\xed*{;\xb5\xf5hFm\xce{\xa4\xa2!\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0xffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r1, &(0x7f0000000300)={&(0x7f0000000100)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}, 0x48006) sendfile(r1, r0, 0x0, 0x8001) 00:03:47 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 00:03:47 executing program 0: r0 = socket(0x1, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_script(r2, 0x0, 0xfffffe5d) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r3, @ANYBLOB="0100d0e1c2ed00001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=@newlink={0x2c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x2c}}, 0x0) 00:03:47 executing program 1: pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x7fffffff) 00:03:47 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x12, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x10}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:47 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x4109, 0x0) 00:03:47 executing program 4: r0 = memfd_create(&(0x7f00000005c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xb8\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98{\xbd\xcb=\x92\xe1\xe33\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\xd6\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xff\a\x00\x00\x00\x00\x00\x00\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbeo\v\x86\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1a\x89\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96\x82\x81f\xad\x06\r\xe4V\x1c\xe9n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3\xba\x0f\x85#C\x948\x89\x94\xd4\xaeS\xa4\x83x\xdc\x87\xb9)0\'x\xa4%{\x89\xe6W\x7f\x85\xa7\xd3\x16_\xae\xdd\xc3\x86\"\xe0\xae\xd5\xf2\xff\xc2W\a2\xf8\xa0\xb1\xb2X\xa7\x11o^\xd9\xa2\x89]\xcd\xbb\xb7\x15lC\xd0\x83\xba0\x9e@/\x80\\zJ\xd9)\x92\x1c\x88#:\xc8\xa0;\x98r\xd9(\x1c\x10\x9b\xe26\xc2\x00\x81\xf4!:C-m\x900\xce\x88\x00M\x86\xcbc\x86a\xd7\xf6\xc2Q\x12~\tZ:\n\xff$\xf1E\xb8T<\xd5\xf7A\xafE\x9b\\p\xa7\xa7\x9e\xec\xc2%\xe6\x1e\x90\xa9\xca!\x9d.\xb3\xfc\xd9[\xbeBI\x97-+\xe3#\x8f\xbd\x89u\xe2}\xfa\x82\xe5\xdaSo_\xdd\x93g\x04\xf3R\x10Q\xc3,zfJ\xd6\x82*eS\xa2\x9b4TA\xbf\x8a./\xe0-\xd8\xf1\t\x18~\x1c\x82\xe4\xfa;\x9a&Mb37\xc0\xb1o\x05P\xe3\xfa:~\xf1s\xb9\xafH\xaeP\xa6\xbcl\xad\a\xdcK\xa1uO\xb5O\xfch\xc9\xd3\xb0\xf3\'\xa0E5\xb4M\rt\'\xb1\xd3\x1d\'\tF\xfbxddNpS\xee\x1e\x04J\xe0h\x1aF%\xc67\xd3\xc0\xd8\xa0*$0m7\xdf\xdcr\xcfWH\xde\xc0\t\x8a\t\x9f_\x82\xd3`\xa2Ed\xfbSp\x1cZ\x951\x9fN\x15\xc9\x06\xc7*\xda\xa9`\x1b\xc9\xec{\xfa\xa3k\xc1Q\xf3\xbf\xfdk\xdc\xd0\xaf\x93o\xe7C\x8a(\x1fb\xc7A\x91\xb6\xf71_M\xff\xb7L8\xf3H[\xdb\xf2\'S\xd2\xbf\x12#\xec\xf9d\xa2\xc9U\x17p\xcb3:\xbc\xe7\xa3\x7f\x8a\xc5\x8ev\x8d\xe5\xe36\x98[ j7\xf5\xbbsN\x1a\xec\x8c\xd4@\x0f\xed*{;\xb5\xf5hFm\xce{\xa4\xa2!\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0xffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r1, &(0x7f0000000300)={&(0x7f0000000100)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}, 0x48006) sendfile(r1, r0, 0x0, 0x8001) 00:03:47 executing program 1: pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x7fffffff) 00:03:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x1}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x9c) [ 227.894325][T13106] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 00:03:47 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x4109, 0x0) 00:03:47 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x12, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x10}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:47 executing program 1: pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x7fffffff) 00:03:47 executing program 0: r0 = socket(0x1, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_script(r2, 0x0, 0xfffffe5d) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r3, @ANYBLOB="0100d0e1c2ed00001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=@newlink={0x2c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x2c}}, 0x0) 00:03:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x1}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x9c) [ 227.947044][T13118] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 00:03:47 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x4109, 0x0) 00:03:47 executing program 4: r0 = memfd_create(&(0x7f00000005c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xb8\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98{\xbd\xcb=\x92\xe1\xe33\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\xd6\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xff\a\x00\x00\x00\x00\x00\x00\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbeo\v\x86\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1a\x89\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96\x82\x81f\xad\x06\r\xe4V\x1c\xe9n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3\xba\x0f\x85#C\x948\x89\x94\xd4\xaeS\xa4\x83x\xdc\x87\xb9)0\'x\xa4%{\x89\xe6W\x7f\x85\xa7\xd3\x16_\xae\xdd\xc3\x86\"\xe0\xae\xd5\xf2\xff\xc2W\a2\xf8\xa0\xb1\xb2X\xa7\x11o^\xd9\xa2\x89]\xcd\xbb\xb7\x15lC\xd0\x83\xba0\x9e@/\x80\\zJ\xd9)\x92\x1c\x88#:\xc8\xa0;\x98r\xd9(\x1c\x10\x9b\xe26\xc2\x00\x81\xf4!:C-m\x900\xce\x88\x00M\x86\xcbc\x86a\xd7\xf6\xc2Q\x12~\tZ:\n\xff$\xf1E\xb8T<\xd5\xf7A\xafE\x9b\\p\xa7\xa7\x9e\xec\xc2%\xe6\x1e\x90\xa9\xca!\x9d.\xb3\xfc\xd9[\xbeBI\x97-+\xe3#\x8f\xbd\x89u\xe2}\xfa\x82\xe5\xdaSo_\xdd\x93g\x04\xf3R\x10Q\xc3,zfJ\xd6\x82*eS\xa2\x9b4TA\xbf\x8a./\xe0-\xd8\xf1\t\x18~\x1c\x82\xe4\xfa;\x9a&Mb37\xc0\xb1o\x05P\xe3\xfa:~\xf1s\xb9\xafH\xaeP\xa6\xbcl\xad\a\xdcK\xa1uO\xb5O\xfch\xc9\xd3\xb0\xf3\'\xa0E5\xb4M\rt\'\xb1\xd3\x1d\'\tF\xfbxddNpS\xee\x1e\x04J\xe0h\x1aF%\xc67\xd3\xc0\xd8\xa0*$0m7\xdf\xdcr\xcfWH\xde\xc0\t\x8a\t\x9f_\x82\xd3`\xa2Ed\xfbSp\x1cZ\x951\x9fN\x15\xc9\x06\xc7*\xda\xa9`\x1b\xc9\xec{\xfa\xa3k\xc1Q\xf3\xbf\xfdk\xdc\xd0\xaf\x93o\xe7C\x8a(\x1fb\xc7A\x91\xb6\xf71_M\xff\xb7L8\xf3H[\xdb\xf2\'S\xd2\xbf\x12#\xec\xf9d\xa2\xc9U\x17p\xcb3:\xbc\xe7\xa3\x7f\x8a\xc5\x8ev\x8d\xe5\xe36\x98[ j7\xf5\xbbsN\x1a\xec\x8c\xd4@\x0f\xed*{;\xb5\xf5hFm\xce{\xa4\xa2!\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0xffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r1, &(0x7f0000000300)={&(0x7f0000000100)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}, 0x48006) sendfile(r1, r0, 0x0, 0x8001) 00:03:47 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x12, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x10}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:47 executing program 0: r0 = socket(0x1, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_script(r2, 0x0, 0xfffffe5d) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r3, @ANYBLOB="0100d0e1c2ed00001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=@newlink={0x2c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x2c}}, 0x0) [ 227.997525][T13130] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 00:03:48 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x4109, 0x0) 00:03:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x4c}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 00:03:48 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0) 00:03:48 executing program 4: r0 = memfd_create(&(0x7f00000005c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xb8\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98{\xbd\xcb=\x92\xe1\xe33\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\xd6\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xff\a\x00\x00\x00\x00\x00\x00\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbeo\v\x86\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1a\x89\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96\x82\x81f\xad\x06\r\xe4V\x1c\xe9n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3\xba\x0f\x85#C\x948\x89\x94\xd4\xaeS\xa4\x83x\xdc\x87\xb9)0\'x\xa4%{\x89\xe6W\x7f\x85\xa7\xd3\x16_\xae\xdd\xc3\x86\"\xe0\xae\xd5\xf2\xff\xc2W\a2\xf8\xa0\xb1\xb2X\xa7\x11o^\xd9\xa2\x89]\xcd\xbb\xb7\x15lC\xd0\x83\xba0\x9e@/\x80\\zJ\xd9)\x92\x1c\x88#:\xc8\xa0;\x98r\xd9(\x1c\x10\x9b\xe26\xc2\x00\x81\xf4!:C-m\x900\xce\x88\x00M\x86\xcbc\x86a\xd7\xf6\xc2Q\x12~\tZ:\n\xff$\xf1E\xb8T<\xd5\xf7A\xafE\x9b\\p\xa7\xa7\x9e\xec\xc2%\xe6\x1e\x90\xa9\xca!\x9d.\xb3\xfc\xd9[\xbeBI\x97-+\xe3#\x8f\xbd\x89u\xe2}\xfa\x82\xe5\xdaSo_\xdd\x93g\x04\xf3R\x10Q\xc3,zfJ\xd6\x82*eS\xa2\x9b4TA\xbf\x8a./\xe0-\xd8\xf1\t\x18~\x1c\x82\xe4\xfa;\x9a&Mb37\xc0\xb1o\x05P\xe3\xfa:~\xf1s\xb9\xafH\xaeP\xa6\xbcl\xad\a\xdcK\xa1uO\xb5O\xfch\xc9\xd3\xb0\xf3\'\xa0E5\xb4M\rt\'\xb1\xd3\x1d\'\tF\xfbxddNpS\xee\x1e\x04J\xe0h\x1aF%\xc67\xd3\xc0\xd8\xa0*$0m7\xdf\xdcr\xcfWH\xde\xc0\t\x8a\t\x9f_\x82\xd3`\xa2Ed\xfbSp\x1cZ\x951\x9fN\x15\xc9\x06\xc7*\xda\xa9`\x1b\xc9\xec{\xfa\xa3k\xc1Q\xf3\xbf\xfdk\xdc\xd0\xaf\x93o\xe7C\x8a(\x1fb\xc7A\x91\xb6\xf71_M\xff\xb7L8\xf3H[\xdb\xf2\'S\xd2\xbf\x12#\xec\xf9d\xa2\xc9U\x17p\xcb3:\xbc\xe7\xa3\x7f\x8a\xc5\x8ev\x8d\xe5\xe36\x98[ j7\xf5\xbbsN\x1a\xec\x8c\xd4@\x0f\xed*{;\xb5\xf5hFm\xce{\xa4\xa2!\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r0, 0xffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r1, &(0x7f0000000300)={&(0x7f0000000100)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}, 0x48006) sendfile(r1, r0, 0x0, 0x8001) 00:03:48 executing program 0: r0 = socket(0x1, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_script(r2, 0x0, 0xfffffe5d) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r3, @ANYBLOB="0100d0e1c2ed00001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=@newlink={0x2c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x2c}}, 0x0) [ 228.059547][T13141] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 00:03:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x1}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x9c) 00:03:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @multicast}) write$tun(r0, &(0x7f0000000240)={@val, @val={0x5, 0x1, 0x0, 0x10}, @eth={@broadcast, @broadcast, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "f32163", 0x14, 0x6, 0x0, @empty, @remote, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x5c) 00:03:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x4c}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 00:03:48 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0) [ 228.111904][T13145] device syzkaller1 entered promiscuous mode 00:03:48 executing program 4: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000, 0x34, &(0x7f0000000200)=[{&(0x7f0000010000)="2308d38f295dfe36000000000000000000000000000000000000000000000000b6c6de410f3d4d56a2851537704be259000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d0000000000000060000000000000001000000000000000010000000100000001000000010000061000000040000000000000000000000000000000000000000000000c5010000000000000100000000010000000000000000000001000000000000720000000000001000000010000000100000000000000000000000000000000000000000000000000000000000000000612ccd42c9b9452fac27d4547f0cc6dfb6c6de410f3d4d56a2851537704be25900"/320, 0x140, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e4000010000000000000004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000612ccd42c9b9452fac27d4547f0cc6df00"/128, 0x80, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d00000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000005050000000000004000000000000000010100000000000040000000000000000605000000000000400000000000000000050000000000004000000000000000070500000000000040000000000000000805000000000000400000000000000000000010000000000800000000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="4234e43860661150000000000000000000000000000000000000000000000000b6c6de410f3d4d56a2851537704be25900001000000000000100000000000001232e9ef52bc24c8b9ccbe8b42dd5411a0300000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="000000000000000000000000000000001900000000000200000000000000000001000000000005000000000000000000010000000100001000000100010001000000000000000000690000000000612ccd42c9b9452fac27d4547f0cc6df00001900000000000200000000000000000001000000000005000000000000000000010000000100001000000100010001000000000000000000500000000000612ccd42c9b9452fac27d4547f0cc6df00004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000612ccd42c9b9452fac27d4547f0cc6df010000000000000000000001000000000000720000000000001000000010000000100000000000000000000000000000000000000000000000000000000000000000612ccd42c9b9452fac27d4547f0cc6dfb6c6de410f3d4d56a2851537704be259e5a7e3c4f4e73976000000000000000000000000000000000000000000000000b6c6de410f3d4d56a2851537704be25900101000000000000100000000000001232e9ef52bc24c8b9ccbe8b42dd5411a0400000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000"/576, 0x240, 0x100ea0}, {&(0x7f0000010b00)="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"/512, 0x200, 0x101ea0}, {&(0x7f0000010d00)="000000000000000000000000000000004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000612ccd42c9b9452fac27d4547f0cc6df010000000000000000000001000000000000400000000000001000000010000000100000000000000000000000000000000000000000000000000000000000000000612ccd42c9b9452fac27d4547f0cc6dfb6c6de410f3d4d56a2851537704be2591c550aad23019030000000000000000000000000000000000000000000000000b6c6de410f3d4d56a2851537704be25900301000000000000000000000000001232e9ef52bc24c8b9ccbe8b42dd5411a0100000000000000040000000000000001000000000100000000000000cc00001000000000006b0f0000300000000000", 0x140, 0x102f40}, {&(0x7f0000010f00)="000000000000000000000000000000000300000000000000000100000000000000001000000000000000400000000000232e9ef52bc24c8b9ccbe8b42dd5411a4c264685f59e2cce000000000000000000000000000000000000000000000000b6c6de410f3d4d56a2851537704be25900401000000000000000000000000001232e9ef52bc24c8b9ccbe8b42dd5411a01000000000000000500000000000000", 0xa0, 0x103fc0}, {&(0x7f0000011000)="d9a749e2d00f27c2000000000000000000000000000000000000000000000000b6c6de410f3d4d56a2851537704be25900501000000000000000000000000001232e9ef52bc24c8b9ccbe8b42dd5411a01000000000000000700000000000000", 0x60, 0x105000}, {&(0x7f0000011100)="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", 0x1c0, 0x106000}, {&(0x7f0000011300)="00000000000000000000000000000000000000000000000000000000001000000000000000010000000000000500000000000000010000000000000002000000000000000200000000000000b00100000000000000010000000000000002000000000000000200000000000000b00300000000000000010000000000000002000000000000000200000000000000b00400000000000000010000000000000002000000000000000200000000000000b002000000000000000100000000000000010000000000000002000000000000000100000000000000010000000000000002000000000000000050000000000000000100000000000002000000000000008603e801a62ea9c9000000000000000000000000000000000000000000000000b6c6de410f3d4d56a2851537704be25900701000000000000100000000000001232e9ef52bc24c8b9ccbe8b42dd5411a0200000000000000040000000000000002000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f00003000"/416, 0x1a0, 0x106f00}, {&(0x7f0000011500)="0300000000000000000100000000000000005000000000000000190000000000232e9ef52bc24c8b9ccbe8b42dd5411a0300000000000000000100000000000000001000000000000000400000000000232e9ef52bc24c8b9ccbe8b42dd5411a30ee1c4603d8752f000000000000000000000000000000000000000000000000b6c6de410f3d4d56a2851537704be25900801000000000000100000000000001232e9ef52bc24c8b9ccbe8b42dd5411a0200000000000000030000000000000003000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e00005000"/288, 0x120, 0x107fa0}, {&(0x7f0000011700)="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", 0x100, 0x108f00}, {&(0x7f0000011800)="ab3bb3947f880b8a000000000000000000000000000000000000000000000000b6c6de410f3d4d56a2851537704be25900005000000000000100000000000001232e9ef52bc24c8b9ccbe8b42dd5411a070000000000000001000000000000000a000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b7010000090000000000000084000000000000000026060000b7010000f7ffffffffffffff8400000000000000006f040000b701000000", 0x160, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x500840}, {&(0x7f0000011d00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x5008e0}, {&(0x7f0000011e00)="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"/320, 0x140, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000001db2f587aaf54e748cf5c3a87a5dfb20000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005abc645f00000000dfeaca0659bc645f00"/224, 0xe0, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000012400)="000000000000000000070000000000000000000000000000000010500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="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", 0x380, 0x501e40}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000004000000000000000200000000000000b00700000000000000010000000000000004000000000000000200000000000000b00400000000000000010000000000000005000000000000000200000000000000b00200000000000000010000000000000005000000000000000200000000000000b00100000000000000007000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000", 0x1a0, 0x502e60}, {&(0x7f0000012d00)="a7036322dff793c6000000000000000000000000000000000000000000000000b6c6de410f3d4d56a2851537704be25900605000000000000100000000000001232e9ef52bc24c8b9ccbe8b42dd5411a060000000000000007000000000000000100000000f6ffffffffffffff800030500000000000830f0000180000000000", 0x80, 0x506000}, {&(0x7f0000012e00)="0000000000000000dbbbd8326f9b86acdbbbd8326f9b86acdbbbd8326f9b86aca9b7c7451e797876000000000000000000000000000000000000000000000000b6c6de410f3d4d56a2851537704be25900705000000000000100000000000001232e9ef52bc24c8b9ccbe8b42dd5411a0400000000000000040000000000000003000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f0000300000000100000000000000cc00006900000000000b0f00003000"/224, 0xe0, 0x506fe0}, {&(0x7f0000012f00)="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", 0x100, 0x507f60}, {&(0x7f0000013000)="cbfec40bc398f2f3000000000000000000000000000000000000000000000000b6c6de410f3d4d56a2851537704be25900905000000000000100000000000001232e9ef52bc24c8b9ccbe8b42dd5411a0400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x509000}, {&(0x7f0000013100)="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", 0x140, 0x509f40}, {&(0x7f0000013300)="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", 0x1e0, 0x50afe0}, {&(0x7f0000013500)="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"/1024, 0x400, 0x50be40}, {&(0x7f0000013900)="0000000000000000000000000000000000000003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c653003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c65300200000000000000050066696c653006000000000000000600000000000000140000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000005abc645f00000000bf5001065abc645f00000000bf5001065abc645f00000000bf5001065abc645f00000000bf50010606010000000000000100000000000000000600000000000000000009000166696c652e636f6c6405010000000000000100000000000000000600000000000000000005000166696c653305010000000000000100000000000000000600000000000000000005000166696c653204010000000000000100000000000000000600000000000000000005000166696c653101010000000000000100000000000000000600000000000000000005000266696c653004010000000000000100000000000000000600000000000000000005000166696c653105010000000000000100000000000000000600000000000000000005000166696c653205010000000000000100000000000000000600000000000000000005000166696c653306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6401010000000000000100000000000000000600000000000000000005000266696c6530000000000000000002002e2e030000000000000006000000000000003a0000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000059bc645f00000000000000005abc645f00000000bf5001065abc645f00000000bf50010659bc645f00000000000000006c7a4c89d76afffd000000000000000000000000000000000000000000000000b6c6de410f3d4d56a2851537704be25900d05000000000000100000000000001232e9ef52bc24c8b9ccbe8b42dd5411a060000000000000005000000000000000200000001000100000000000001000000000000000000c05000000000000600000000000000020100000000000001000000000000000000e050000000000006", 0x400, 0x50cca0}, {&(0x7f0000013d00)="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"/544, 0x220, 0x50e000}, {&(0x7f0000014000)="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", 0xa80, 0x50e6e0}, {&(0x7f0000014b00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x50f560}, {&(0x7f0000014c00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x50f720}, {&(0x7f0000014d00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x50f840}, {&(0x7f0000014e00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x50f8e0}, {&(0x7f0000014f00)="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"/320, 0x140, 0x50f9e0}, {&(0x7f0000015100)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000001db2f587aaf54e748cf5c3a87a5dfb20000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005abc645f00000000dfeaca0659bc645f00"/224, 0xe0, 0x50fb60}, {&(0x7f0000015200)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x50fc80}, {&(0x7f0000015300)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x50fd20}, {&(0x7f0000015400)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x50fe40}, {&(0x7f0000015500)="0000000000000000000600000000000000000000000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x50fee0}, {&(0x7f0000015600)="b6d2c9c73dbdeda7000000000000000000000000000000000000000000000000b6c6de410f3d4d56a2851537704be25900005100000000000100000000000001232e9ef52bc24c8b9ccbe8b42dd5411a0600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e00003000"/224, 0xe0, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000232e9ef52bc24c8b9ccbe8b42dd5411a0300000000000000000100000000000000005000000000000000190000000000232e9ef52bc24c8b9ccbe8b42dd5411a0300000000000000000100000000000000001000000000000000400000000000232e9ef52bc24c8b9ccbe8b42dd5411a0000000000000000", 0xa0, 0x510f40}, {&(0x7f0000015800)="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", 0x320, 0x690000}, {&(0x7f0000015c00)="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", 0xb80, 0x690480}], 0x0, &(0x7f0000016800)) 00:03:48 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x48, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x48}}, 0x0) 00:03:48 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000140)=0x3) 00:03:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x4c}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 00:03:48 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0) 00:03:48 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000140)=0x3) 00:03:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x1}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x9c) 00:03:48 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1279, &(0x7f0000000040)) 00:03:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x4c}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 00:03:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @multicast}) write$tun(r0, &(0x7f0000000240)={@val, @val={0x5, 0x1, 0x0, 0x10}, @eth={@broadcast, @broadcast, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "f32163", 0x14, 0x6, 0x0, @empty, @remote, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x5c) 00:03:48 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0) 00:03:48 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000140)=0x3) 00:03:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)=':', 0x8100}], 0x1, 0x0, 0x0, 0x6c06}, 0x0) 00:03:48 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) 00:03:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x70, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @loopback}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x70}}, 0x0) 00:03:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x70, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @loopback}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x70}}, 0x0) 00:03:48 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) 00:03:48 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000140)=0x3) 00:03:48 executing program 3: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) 00:03:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)=':', 0x8100}], 0x1, 0x0, 0x0, 0x6c06}, 0x0) 00:03:48 executing program 3: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) [ 228.421919][T13185] device syzkaller1 entered promiscuous mode 00:03:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="021800001c000000000000000000000005000600000000000a000000000000000000000000000000000000000000000002000000000000000800120000000000be6b6e00000000000600000000000000fdffffff00000000ac1414aa000000000000000000000000e000000200000000000000000000000005000500000000000a00000000000000fc0100000000000000000002000000000000000000000000080019"], 0xe0}}, 0x0) 00:03:48 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) 00:03:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)=':', 0x8100}], 0x1, 0x0, 0x0, 0x6c06}, 0x0) 00:03:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x70, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @loopback}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x70}}, 0x0) 00:03:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @multicast}) write$tun(r0, &(0x7f0000000240)={@val, @val={0x5, 0x1, 0x0, 0x10}, @eth={@broadcast, @broadcast, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "f32163", 0x14, 0x6, 0x0, @empty, @remote, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x5c) 00:03:48 executing program 3: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) 00:03:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x70, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @loopback}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x70}}, 0x0) 00:03:48 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000, 0x34, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/320, 0x140, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e400001000000000000000400000000000020000000000000000000100000000000200000000000000001000000010000000100000010000000100000000000000000010000000000072d860e1771347e1a50b3cd8162c0fb500"/128, 0x80, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d00000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000005050000000000004000000000000000010100000000000040000000000000000605000000000000400000000000000000050000000000004000000000000000070500000000000040000000000000000805000000000000400000000000000000000010000000000800000000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="f54100b1000000000000000000000000000000000000000000000000000000009fd069f99b514f58b14343c07f72f4a90000100000000000010000000000000187ecfae9a55540ec866135c115ba0c1d0300000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="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"/576, 0x240, 0x100ea0}, {&(0x7f0000010b00)="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"/512, 0x200, 0x101ea0}, {&(0x7f0000010d00)="00000000000000000000000000000000400000000000020000000000000000000100000000000200000000000000001000000010000000100000010000000100000000000000000010000000000072d860e1771347e1a50b3cd8162c0fb501000000000000000000000100000000000040000000000000100000001000000010000000000000000000000000000000000000000000000000000000000000000072d860e1771347e1a50b3cd8162c0fb59fd069f99b514f58b14343c07f72f4a9f02eaa6a000000000000000000000000000000000000000000000000000000009fd069f99b514f58b14343c07f72f4a90030100000000000000000000000000187ecfae9a55540ec866135c115ba0c1d0100000000000000040000000000000001000000000100000000000000cc00001000000000006b0f0000300000000000", 0x140, 0x102f40}, {&(0x7f0000010f00)="00000000000000000000000000000000030000000000000000010000000000000000100000000000000040000000000087ecfae9a55540ec866135c115ba0c1d8ed44ee2000000000000000000000000000000000000000000000000000000009fd069f99b514f58b14343c07f72f4a90040100000000000000000000000000187ecfae9a55540ec866135c115ba0c1d01000000000000000500000000000000", 0xa0, 0x103fc0}, {&(0x7f0000011000)="13669818000000000000000000000000000000000000000000000000000000009fd069f99b514f58b14343c07f72f4a90050100000000000000000000000000187ecfae9a55540ec866135c115ba0c1d01000000000000000700000000000000", 0x60, 0x105000}, {&(0x7f0000011100)="4e6a714e000000000000000000000000000000000000000000000000000000009fd069f99b514f58b14343c07f72f4a90060100000000000010000000000000187ecfae9a55540ec866135c115ba0c1d020000000000000002000000000000000a000000000000100000000000c00000400000000000830f0000180000000040100000000000a900000000000000006b0f0000180000000040100000000000b005000000000000006b0f0000000000000050100000000000a90000000000000000530f0000180000000050100000000000b00700000000000000530f0000000000000060100000000000a90000000000000000320f0000210000000070100000000000a90000000000000000110f0000210000000080100000000000a90000000000000000f00e0000210000000000500000000000a90000000000000000cf0e0000210000000000500000000000c00000190000000000b70e0000180000000000500000000000c00000190000000000d80e0000180000000000500000000000c000001900000000000b0f0000180000000050100000000000b007000000000000000b0f0000000000000000500000000000c00000190000000000f30e000018", 0x1c0, 0x106000}, {&(0x7f0000011300)="00000000000000000000000000000000000000000000000000000000001000000000000000010000000000000500000000000000010000000000000002000000000000000200000000000000b00100000000000000010000000000000002000000000000000200000000000000b00300000000000000010000000000000002000000000000000200000000000000b00400000000000000010000000000000002000000000000000200000000000000b002000000000000000100000000000000010000000000000002000000000000000100000000000000010000000000000002000000000000000050000000000000000100000000000002000000000000005dc79fd5000000000000000000000000000000000000000000000000000000009fd069f99b514f58b14343c07f72f4a90070100000000000010000000000000187ecfae9a55540ec866135c115ba0c1d0200000000000000040000000000000002000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f00003000"/416, 0x1a0, 0x106f00}, {&(0x7f0000011500)="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"/288, 0x120, 0x107fa0}, {&(0x7f0000011700)="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", 0x100, 0x108f00}, {&(0x7f0000011800)="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", 0x160, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x500840}, {&(0x7f0000011d00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000058bc645f000000000000000058bc645f000000000000000058bc645f000000000000000058bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d0500000000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000d7960ae31c274124b03b543bc3d647e10000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000059bc645f0000000066bc650158bc645f00"/224, 0xe0, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000012400)="000000000000000000070000000000000000000000000000000010500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="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", 0x380, 0x501e40}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000004000000000000000200000000000000b00700000000000000010000000000000004000000000000000200000000000000b00400000000000000010000000000000005000000000000000200000000000000b00200000000000000010000000000000005000000000000000200000000000000b00100000000000000007000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000", 0x1a0, 0x502e60}, {&(0x7f0000012d00)="cef9ada0000000000000000000000000000000000000000000000000000000009fd069f99b514f58b14343c07f72f4a90060500000000000010000000000000187ecfae9a55540ec866135c115ba0c1d060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c0000000000", 0x80, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998908f5ab9000000000000000000000000000000000000000000000000000000009fd069f99b514f58b14343c07f72f4a90070500000000000010000000000000187ecfae9a55540ec866135c115ba0c1d0400000000000000040000000000000003000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f0000300000000100000000000000cc00006900000000000b0f00003000"/224, 0xe0, 0x506fe0}, {&(0x7f0000012f00)="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", 0x100, 0x507f60}, {&(0x7f0000013000)="2f02c6f2000000000000000000000000000000000000000000000000000000009fd069f99b514f58b14343c07f72f4a90090500000000000010000000000000187ecfae9a55540ec866135c115ba0c1d0400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x509000}, {&(0x7f0000013100)="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", 0x140, 0x509f40}, {&(0x7f0000013300)="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", 0x1e0, 0x50afe0}, {&(0x7f0000013500)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b20500000000000000050100000000000000000000000000000100000000c000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000976c81c8000000000000000000000000000000000000000000000000000000009fd069f99b514f58b14343c07f72f4a900c0500000000000010000000000000187ecfae9a55540ec866135c115ba0c1d0600000000000000050000000000000012000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c0000000001000000000000544bae790400000000cc0e0000230000000001000000000000546b826b1100000000a50e000027000000000100000000000054bf5d291700000000820e000023000000000100000000000054bcde42e5000000005f0e000023000000000100000000000054482d12f6000000003c0e0000230000000001000000000000600200000000000000190e0000230000000001000000000000600300000000000000f60d0000230000000001000000000000600400000000000000d30d0000230000000001000000000000600500000000000000b00d0000230000000001000000000000600600000000000000890d0000270000000101000000000000010000000000000000e90c0000a000000001010000000000000c0001000000000000da0c00000f0000000101000000000000544bae790400000000b70c000023000000010100000000000054482d12f600000000940c0000230000000101000000000000600200000000000000710c00002300000001010000000000006003000000000000004e0c00002300"/1024, 0x400, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000013d00)="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"/544, 0x220, 0x50e000}, {&(0x7f0000014000)="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", 0xa80, 0x50e6e0}, {&(0x7f0000014b00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x50f560}, {&(0x7f0000014c00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x50f720}, {&(0x7f0000014d00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x50f840}, {&(0x7f0000014e00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x50f8e0}, {&(0x7f0000014f00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000058bc645f000000000000000058bc645f000000000000000058bc645f000000000000000058bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x50f9e0}, {&(0x7f0000015100)="000000000000000000000600000000000000000100000000000000d0500000000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000d7960ae31c274124b03b543bc3d647e10000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000059bc645f0000000066bc650158bc645f00"/224, 0xe0, 0x50fb60}, {&(0x7f0000015200)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x50fc80}, {&(0x7f0000015300)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x50fd20}, {&(0x7f0000015400)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x50fe40}, {&(0x7f0000015500)="0000000000000000000600000000000000000000000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x50fee0}, {&(0x7f0000015600)="c2767f9f000000000000000000000000000000000000000000000000000000009fd069f99b514f58b14343c07f72f4a90000510000000000010000000000000187ecfae9a55540ec866135c115ba0c1d0600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e00003000"/224, 0xe0, 0x510000}, {&(0x7f0000015700)="0000000000000000030000000000000000010000000000000000690000000000000019000000000087ecfae9a55540ec866135c115ba0c1d030000000000000000010000000000000000500000000000000019000000000087ecfae9a55540ec866135c115ba0c1d030000000000000000010000000000000000100000000000000040000000000087ecfae9a55540ec866135c115ba0c1d0000000000000000", 0xa0, 0x510f40}, {&(0x7f0000015800)="6cdb52c1000000000000000000000000000000000000000000000000000000009fd069f99b514f58b14343c07f72f4a90000690000000000010000000000000187ecfae9a55540ec866135c115ba0c1d060000000000000005000000000000001c000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c0000000001000000000000544bae790400000000cc0e0000230000000001000000000000546b826b1100000000a50e000027000000000100000000000054bf5d291700000000820e000023000000000100000000000054bcde42e5000000005f0e000023000000000100000000000054482d12f6000000003c0e00002300000001010000000000000100000000000000009c0d0000a000000001010000000000000c00010000000000008d0d00000f0000000101000000000000544bae7904000000006a0d000023000000010100000000000054482d12f600000000470d0000230000000201000000000000010000000000000000a70c0000a000000002010000000000000c0101000000000000980c00000f00000002010000000000006c0000000000000000690800002f0400000301000000000000010000000000000000c9070000a000000003010000000000000c0101000000000000ba0700000f00000003010000000000006c00000000000000007f0700003b0000000401000000000000010000000000000000df060000a000000004010000000000000c0001000000000000d00600000f00000004010000000000001822a8f12600000000a10600002f000000040100000000000018d65ba13500000000720600002f00000004010000000000006c0000000000000000530600001f0000000501000000000000010000000000000000b3050000a000000005010000000000000c0001000000000000950500001e00000005010000000000006c000000000000000060050000350000000601000000000000010000000000000000c0040000a000000006010000000000000c0001000000000000ad0400001300000006010000000000006c000000000000000034040000790000", 0x320, 0x690000}, {&(0x7f0000015c00)="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", 0xb80, 0x690480}], 0x0, &(0x7f0000016800)) 00:03:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="021800001c000000000000000000000005000600000000000a000000000000000000000000000000000000000000000002000000000000000800120000000000be6b6e00000000000600000000000000fdffffff00000000ac1414aa000000000000000000000000e000000200000000000000000000000005000500000000000a00000000000000fc0100000000000000000002000000000000000000000000080019"], 0xe0}}, 0x0) 00:03:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)=':', 0x8100}], 0x1, 0x0, 0x0, 0x6c06}, 0x0) 00:03:48 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) 00:03:48 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0xfeffffff}, 0x6e) 00:03:48 executing program 3: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x5, 0x0, &(0x7f0000000000)) 00:03:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x1ff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x17e}) [ 228.651371][T13210] device syzkaller1 entered promiscuous mode 00:03:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="021800001c000000000000000000000005000600000000000a000000000000000000000000000000000000000000000002000000000000000800120000000000be6b6e00000000000600000000000000fdffffff00000000ac1414aa000000000000000000000000e000000200000000000000000000000005000500000000000a00000000000000fc0100000000000000000002000000000000000000000000080019"], 0xe0}}, 0x0) 00:03:48 executing program 2: r0 = socket(0x1e, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x10f, 0x1, 0x0, &(0x7f0000000040)) 00:03:48 executing program 3: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x5, 0x0, &(0x7f0000000000)) 00:03:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @multicast}) write$tun(r0, &(0x7f0000000240)={@val, @val={0x5, 0x1, 0x0, 0x10}, @eth={@broadcast, @broadcast, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "f32163", 0x14, 0x6, 0x0, @empty, @remote, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x5c) 00:03:48 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/seq/timer\x00', 0x0, 0x0) lseek(r0, 0x4000000d72, 0x0) 00:03:48 executing program 1: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000000280)="af", 0x1, 0xfffffffffffffffe}, {&(0x7f00000002c0)="b4", 0x1, 0x100000000}], 0x0, 0x0) 00:03:48 executing program 2: r0 = socket(0x1e, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x10f, 0x1, 0x0, &(0x7f0000000040)) 00:03:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="021800001c000000000000000000000005000600000000000a000000000000000000000000000000000000000000000002000000000000000800120000000000be6b6e00000000000600000000000000fdffffff00000000ac1414aa000000000000000000000000e000000200000000000000000000000005000500000000000a00000000000000fc0100000000000000000002000000000000000000000000080019"], 0xe0}}, 0x0) 00:03:48 executing program 3: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x5, 0x0, &(0x7f0000000000)) 00:03:48 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000540)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ca"}}, 0x119) writev(r0, &(0x7f0000000780)=[{&(0x7f00000003c0)="0e000000", 0x4}, {&(0x7f00000006c0), 0x1000000}], 0x2) 00:03:48 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x0, 0x0, 0x4}) 00:03:48 executing program 2: r0 = socket(0x1e, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x10f, 0x1, 0x0, &(0x7f0000000040)) [ 228.827190][T13241] device syzkaller1 entered promiscuous mode 00:03:48 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xc000200d}) 00:03:48 executing program 3: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x5, 0x0, &(0x7f0000000000)) 00:03:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000011a00)}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)}, {0x0}], 0x0, &(0x7f0000000380)=ANY=[]) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)={'#! ', './file0', [{0x20, 'ext4\x00XeP{0\xfaiA\a\xfe\xdd\xcd\xae\x94\xb0\x84\xca(T\xc0sf\x8e\x8f\xffB\x90\x81\b\xdal\xe9\xb1\xd3\xc7\x1d1\x10\xa42\xe48\r\xcf|=Ezc]%F1\x0f\xf5\xd5\xd21\xcf:\xf9\x05\xa533\xbej\xb9r\x1e\x16l\xd8\xaa\x85\xad\xcb\x8a\xd1\xa7\x87\xb0\x11\xe4\x88[\xc2\xa4?\xc4\x19\xd2\x12\xdbp\x93zc\t\x97>\x12\x16$\xcd\xfcL\x91JK\b]\x01x\x0f4\xba\x83\\\xb14\xfc\x16\rKa\x89\x02B\a\xe5B\xe4s\xf3='}, {0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0xeb) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x400, 0x622582d4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r4, 0x5453, 0x0) getpgid(0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0xa0, 0x5, &(0x7f0000000800)=[{&(0x7f00000003c0)="2a63f3615d6c74632ec2abd9e991c73d5da3b8568871d40b3cfdd4877e6b267c3da7f3d129aff1735f7230c01c446c8b811b7ee08359ee9d90453a47be7346ace8fbafc6138964ba31fe288b6c72820e153e172bdf0bf3ad72a5afc5cbb725f8318cc7005b474a03d67e8e5ff8476d04019862ad18b23a60dc33c1589e9d44de8447003d0de63844c1b88a5638b85f3b5855151f4574d9e9e6a2f791ab02782176b48cb1a65e04d42403cc1324b19ef7e88802e77fef26138bbbd8191fb83fe2f8b0e72bfb3f4a40601a0fcb05c0529ea710a079a72dec56430bc68eb2928bb88ccc3a169c23623f6e55fece71e757", 0xef, 0x4}, {&(0x7f00000004c0)="a4539022b779b6f1ab5f3f5b075e0d7dea5d90ac5e9266ed8c222a7e93deebe7c7778494961b533dbbcbd54edcfcd9d64679fa55ecc711e75b11a6ae07642b4d79cf7fd82e74eb99a32e38f3491d7bdbaec27e468c08268fd17db3825569ee489a01ed6a9cc35caa2c2e5fcea37b42cf13f3acf46589eb44de4347ca30aa2a1805ce109f4f943ab82141d6307f2d726521919d6ba8f7cf066b0db59f6cfc8b4ad137f087c8e7b44fc45a3d820575a1fe43dd7a5398a28d65088146fd64f712f3c2", 0xc1}, {&(0x7f00000005c0)="b055621289ecc8d25bf2029106cf960d821bacee08e3058135b21eace6e81cc5b0d3ca6bb0ee64a15d92ede34fcc387b4160a0245d4c3b5ccea4d8778165836cc4bdc0d85e0107d475f9c87004e3cf8f66564075cd2f7fc7b5d2f6fbd1fbcd80a0e9ad6b3119877cd39ce8283b4dbdcda42192da4a0fca207fe0d2e567563a563fe274424f7c8ffd71f60e529dc28954bc", 0x91, 0x1}, {0x0, 0x0, 0x101}, {&(0x7f0000000780)="f94de4d94774d217a7aeb6eddf488531edcdf1e6322c60ed35d1b3d83d92d1e01d99b0a93d34510218c6cb54b335b4fce83bb55bd99d2ee6ec3a0880456996a9797485cf999cda", 0x47, 0xffffffff}], 0x11000, &(0x7f0000000900)=ANY=[@ANYBLOB='data=journal,grpquota,delalloc,noquota,fowner=', @ANYRESDEC=0x0, @ANYBLOB="000016000000", @ANYRESDEC=0x0, @ANYBLOB=',fscontext=system_u,obj_role=,obj_user=#! ,smackfsroot=ext4\x00,mask=MAY_APPEND,\x00']) 00:03:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x2005c00) 00:03:49 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) 00:03:49 executing program 2: r0 = socket(0x1e, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x10f, 0x1, 0x0, &(0x7f0000000040)) 00:03:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0x8, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x54}}, 0x0) 00:03:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x5, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x8}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xc, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 00:03:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x2005c00) 00:03:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x2005c00) 00:03:49 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000080)={0x0, [0x7, 0xffff137c, 0x1], [{0xffffffff, 0x0, 0x0, 0x1}]}) 00:03:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0x8, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x54}}, 0x0) 00:03:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x2005c00) 00:03:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0x8, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x54}}, 0x0) [ 229.694179][T13273] __nla_validate_parse: 18 callbacks suppressed [ 229.694187][T13273] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 229.701175][T13273] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:03:49 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt(r0, 0x0, 0x5, 0x0, 0x3) 00:03:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x5, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x8}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xc, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 00:03:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0x8, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x54}}, 0x0) 00:03:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x2005c00) 00:03:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x2005c00) [ 229.883195][T13282] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 229.891641][T13283] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:03:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000011a00)}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)}, {0x0}], 0x0, &(0x7f0000000380)=ANY=[]) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)={'#! ', './file0', [{0x20, 'ext4\x00XeP{0\xfaiA\a\xfe\xdd\xcd\xae\x94\xb0\x84\xca(T\xc0sf\x8e\x8f\xffB\x90\x81\b\xdal\xe9\xb1\xd3\xc7\x1d1\x10\xa42\xe48\r\xcf|=Ezc]%F1\x0f\xf5\xd5\xd21\xcf:\xf9\x05\xa533\xbej\xb9r\x1e\x16l\xd8\xaa\x85\xad\xcb\x8a\xd1\xa7\x87\xb0\x11\xe4\x88[\xc2\xa4?\xc4\x19\xd2\x12\xdbp\x93zc\t\x97>\x12\x16$\xcd\xfcL\x91JK\b]\x01x\x0f4\xba\x83\\\xb14\xfc\x16\rKa\x89\x02B\a\xe5B\xe4s\xf3='}, {0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0xeb) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x400, 0x622582d4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r4, 0x5453, 0x0) getpgid(0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0xa0, 0x5, &(0x7f0000000800)=[{&(0x7f00000003c0)="2a63f3615d6c74632ec2abd9e991c73d5da3b8568871d40b3cfdd4877e6b267c3da7f3d129aff1735f7230c01c446c8b811b7ee08359ee9d90453a47be7346ace8fbafc6138964ba31fe288b6c72820e153e172bdf0bf3ad72a5afc5cbb725f8318cc7005b474a03d67e8e5ff8476d04019862ad18b23a60dc33c1589e9d44de8447003d0de63844c1b88a5638b85f3b5855151f4574d9e9e6a2f791ab02782176b48cb1a65e04d42403cc1324b19ef7e88802e77fef26138bbbd8191fb83fe2f8b0e72bfb3f4a40601a0fcb05c0529ea710a079a72dec56430bc68eb2928bb88ccc3a169c23623f6e55fece71e757", 0xef, 0x4}, {&(0x7f00000004c0)="a4539022b779b6f1ab5f3f5b075e0d7dea5d90ac5e9266ed8c222a7e93deebe7c7778494961b533dbbcbd54edcfcd9d64679fa55ecc711e75b11a6ae07642b4d79cf7fd82e74eb99a32e38f3491d7bdbaec27e468c08268fd17db3825569ee489a01ed6a9cc35caa2c2e5fcea37b42cf13f3acf46589eb44de4347ca30aa2a1805ce109f4f943ab82141d6307f2d726521919d6ba8f7cf066b0db59f6cfc8b4ad137f087c8e7b44fc45a3d820575a1fe43dd7a5398a28d65088146fd64f712f3c2", 0xc1}, {&(0x7f00000005c0)="b055621289ecc8d25bf2029106cf960d821bacee08e3058135b21eace6e81cc5b0d3ca6bb0ee64a15d92ede34fcc387b4160a0245d4c3b5ccea4d8778165836cc4bdc0d85e0107d475f9c87004e3cf8f66564075cd2f7fc7b5d2f6fbd1fbcd80a0e9ad6b3119877cd39ce8283b4dbdcda42192da4a0fca207fe0d2e567563a563fe274424f7c8ffd71f60e529dc28954bc", 0x91, 0x1}, {0x0, 0x0, 0x101}, {&(0x7f0000000780)="f94de4d94774d217a7aeb6eddf488531edcdf1e6322c60ed35d1b3d83d92d1e01d99b0a93d34510218c6cb54b335b4fce83bb55bd99d2ee6ec3a0880456996a9797485cf999cda", 0x47, 0xffffffff}], 0x11000, &(0x7f0000000900)=ANY=[@ANYBLOB='data=journal,grpquota,delalloc,noquota,fowner=', @ANYRESDEC=0x0, @ANYBLOB="000016000000", @ANYRESDEC=0x0, @ANYBLOB=',fscontext=system_u,obj_role=,obj_user=#! ,smackfsroot=ext4\x00,mask=MAY_APPEND,\x00']) [ 229.894439][T13283] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:03:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x2005c00) 00:03:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x5, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x8}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xc, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 00:03:49 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt(r0, 0x0, 0x5, 0x0, 0x3) 00:03:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000011a00)}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)}, {0x0}], 0x0, &(0x7f0000000380)=ANY=[]) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)={'#! ', './file0', [{0x20, 'ext4\x00XeP{0\xfaiA\a\xfe\xdd\xcd\xae\x94\xb0\x84\xca(T\xc0sf\x8e\x8f\xffB\x90\x81\b\xdal\xe9\xb1\xd3\xc7\x1d1\x10\xa42\xe48\r\xcf|=Ezc]%F1\x0f\xf5\xd5\xd21\xcf:\xf9\x05\xa533\xbej\xb9r\x1e\x16l\xd8\xaa\x85\xad\xcb\x8a\xd1\xa7\x87\xb0\x11\xe4\x88[\xc2\xa4?\xc4\x19\xd2\x12\xdbp\x93zc\t\x97>\x12\x16$\xcd\xfcL\x91JK\b]\x01x\x0f4\xba\x83\\\xb14\xfc\x16\rKa\x89\x02B\a\xe5B\xe4s\xf3='}, {0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0xeb) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x400, 0x622582d4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r4, 0x5453, 0x0) getpgid(0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0xa0, 0x5, &(0x7f0000000800)=[{&(0x7f00000003c0)="2a63f3615d6c74632ec2abd9e991c73d5da3b8568871d40b3cfdd4877e6b267c3da7f3d129aff1735f7230c01c446c8b811b7ee08359ee9d90453a47be7346ace8fbafc6138964ba31fe288b6c72820e153e172bdf0bf3ad72a5afc5cbb725f8318cc7005b474a03d67e8e5ff8476d04019862ad18b23a60dc33c1589e9d44de8447003d0de63844c1b88a5638b85f3b5855151f4574d9e9e6a2f791ab02782176b48cb1a65e04d42403cc1324b19ef7e88802e77fef26138bbbd8191fb83fe2f8b0e72bfb3f4a40601a0fcb05c0529ea710a079a72dec56430bc68eb2928bb88ccc3a169c23623f6e55fece71e757", 0xef, 0x4}, {&(0x7f00000004c0)="a4539022b779b6f1ab5f3f5b075e0d7dea5d90ac5e9266ed8c222a7e93deebe7c7778494961b533dbbcbd54edcfcd9d64679fa55ecc711e75b11a6ae07642b4d79cf7fd82e74eb99a32e38f3491d7bdbaec27e468c08268fd17db3825569ee489a01ed6a9cc35caa2c2e5fcea37b42cf13f3acf46589eb44de4347ca30aa2a1805ce109f4f943ab82141d6307f2d726521919d6ba8f7cf066b0db59f6cfc8b4ad137f087c8e7b44fc45a3d820575a1fe43dd7a5398a28d65088146fd64f712f3c2", 0xc1}, {&(0x7f00000005c0)="b055621289ecc8d25bf2029106cf960d821bacee08e3058135b21eace6e81cc5b0d3ca6bb0ee64a15d92ede34fcc387b4160a0245d4c3b5ccea4d8778165836cc4bdc0d85e0107d475f9c87004e3cf8f66564075cd2f7fc7b5d2f6fbd1fbcd80a0e9ad6b3119877cd39ce8283b4dbdcda42192da4a0fca207fe0d2e567563a563fe274424f7c8ffd71f60e529dc28954bc", 0x91, 0x1}, {0x0, 0x0, 0x101}, {&(0x7f0000000780)="f94de4d94774d217a7aeb6eddf488531edcdf1e6322c60ed35d1b3d83d92d1e01d99b0a93d34510218c6cb54b335b4fce83bb55bd99d2ee6ec3a0880456996a9797485cf999cda", 0x47, 0xffffffff}], 0x11000, &(0x7f0000000900)=ANY=[@ANYBLOB='data=journal,grpquota,delalloc,noquota,fowner=', @ANYRESDEC=0x0, @ANYBLOB="000016000000", @ANYRESDEC=0x0, @ANYBLOB=',fscontext=system_u,obj_role=,obj_user=#! ,smackfsroot=ext4\x00,mask=MAY_APPEND,\x00']) [ 230.811311][T12136] Bluetooth: hci4: command 0x0406 tx timeout 00:03:51 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt(r0, 0x0, 0x5, 0x0, 0x3) 00:03:51 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff030}, {0x6}]}) 00:03:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000011a00)}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)}, {0x0}], 0x0, &(0x7f0000000380)=ANY=[]) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)={'#! ', './file0', [{0x20, 'ext4\x00XeP{0\xfaiA\a\xfe\xdd\xcd\xae\x94\xb0\x84\xca(T\xc0sf\x8e\x8f\xffB\x90\x81\b\xdal\xe9\xb1\xd3\xc7\x1d1\x10\xa42\xe48\r\xcf|=Ezc]%F1\x0f\xf5\xd5\xd21\xcf:\xf9\x05\xa533\xbej\xb9r\x1e\x16l\xd8\xaa\x85\xad\xcb\x8a\xd1\xa7\x87\xb0\x11\xe4\x88[\xc2\xa4?\xc4\x19\xd2\x12\xdbp\x93zc\t\x97>\x12\x16$\xcd\xfcL\x91JK\b]\x01x\x0f4\xba\x83\\\xb14\xfc\x16\rKa\x89\x02B\a\xe5B\xe4s\xf3='}, {0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0xeb) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x400, 0x622582d4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r4, 0x5453, 0x0) getpgid(0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0xa0, 0x5, &(0x7f0000000800)=[{&(0x7f00000003c0)="2a63f3615d6c74632ec2abd9e991c73d5da3b8568871d40b3cfdd4877e6b267c3da7f3d129aff1735f7230c01c446c8b811b7ee08359ee9d90453a47be7346ace8fbafc6138964ba31fe288b6c72820e153e172bdf0bf3ad72a5afc5cbb725f8318cc7005b474a03d67e8e5ff8476d04019862ad18b23a60dc33c1589e9d44de8447003d0de63844c1b88a5638b85f3b5855151f4574d9e9e6a2f791ab02782176b48cb1a65e04d42403cc1324b19ef7e88802e77fef26138bbbd8191fb83fe2f8b0e72bfb3f4a40601a0fcb05c0529ea710a079a72dec56430bc68eb2928bb88ccc3a169c23623f6e55fece71e757", 0xef, 0x4}, {&(0x7f00000004c0)="a4539022b779b6f1ab5f3f5b075e0d7dea5d90ac5e9266ed8c222a7e93deebe7c7778494961b533dbbcbd54edcfcd9d64679fa55ecc711e75b11a6ae07642b4d79cf7fd82e74eb99a32e38f3491d7bdbaec27e468c08268fd17db3825569ee489a01ed6a9cc35caa2c2e5fcea37b42cf13f3acf46589eb44de4347ca30aa2a1805ce109f4f943ab82141d6307f2d726521919d6ba8f7cf066b0db59f6cfc8b4ad137f087c8e7b44fc45a3d820575a1fe43dd7a5398a28d65088146fd64f712f3c2", 0xc1}, {&(0x7f00000005c0)="b055621289ecc8d25bf2029106cf960d821bacee08e3058135b21eace6e81cc5b0d3ca6bb0ee64a15d92ede34fcc387b4160a0245d4c3b5ccea4d8778165836cc4bdc0d85e0107d475f9c87004e3cf8f66564075cd2f7fc7b5d2f6fbd1fbcd80a0e9ad6b3119877cd39ce8283b4dbdcda42192da4a0fca207fe0d2e567563a563fe274424f7c8ffd71f60e529dc28954bc", 0x91, 0x1}, {0x0, 0x0, 0x101}, {&(0x7f0000000780)="f94de4d94774d217a7aeb6eddf488531edcdf1e6322c60ed35d1b3d83d92d1e01d99b0a93d34510218c6cb54b335b4fce83bb55bd99d2ee6ec3a0880456996a9797485cf999cda", 0x47, 0xffffffff}], 0x11000, &(0x7f0000000900)=ANY=[@ANYBLOB='data=journal,grpquota,delalloc,noquota,fowner=', @ANYRESDEC=0x0, @ANYBLOB="000016000000", @ANYRESDEC=0x0, @ANYBLOB=',fscontext=system_u,obj_role=,obj_user=#! ,smackfsroot=ext4\x00,mask=MAY_APPEND,\x00']) 00:03:51 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt(r0, 0x0, 0x5, 0x0, 0x3) [ 231.323737][T13295] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 00:03:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000011a00)}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)}, {0x0}], 0x0, &(0x7f0000000380)=ANY=[]) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)={'#! ', './file0', [{0x20, 'ext4\x00XeP{0\xfaiA\a\xfe\xdd\xcd\xae\x94\xb0\x84\xca(T\xc0sf\x8e\x8f\xffB\x90\x81\b\xdal\xe9\xb1\xd3\xc7\x1d1\x10\xa42\xe48\r\xcf|=Ezc]%F1\x0f\xf5\xd5\xd21\xcf:\xf9\x05\xa533\xbej\xb9r\x1e\x16l\xd8\xaa\x85\xad\xcb\x8a\xd1\xa7\x87\xb0\x11\xe4\x88[\xc2\xa4?\xc4\x19\xd2\x12\xdbp\x93zc\t\x97>\x12\x16$\xcd\xfcL\x91JK\b]\x01x\x0f4\xba\x83\\\xb14\xfc\x16\rKa\x89\x02B\a\xe5B\xe4s\xf3='}, {0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0xeb) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x400, 0x622582d4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r4, 0x5453, 0x0) getpgid(0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0xa0, 0x5, &(0x7f0000000800)=[{&(0x7f00000003c0)="2a63f3615d6c74632ec2abd9e991c73d5da3b8568871d40b3cfdd4877e6b267c3da7f3d129aff1735f7230c01c446c8b811b7ee08359ee9d90453a47be7346ace8fbafc6138964ba31fe288b6c72820e153e172bdf0bf3ad72a5afc5cbb725f8318cc7005b474a03d67e8e5ff8476d04019862ad18b23a60dc33c1589e9d44de8447003d0de63844c1b88a5638b85f3b5855151f4574d9e9e6a2f791ab02782176b48cb1a65e04d42403cc1324b19ef7e88802e77fef26138bbbd8191fb83fe2f8b0e72bfb3f4a40601a0fcb05c0529ea710a079a72dec56430bc68eb2928bb88ccc3a169c23623f6e55fece71e757", 0xef, 0x4}, {&(0x7f00000004c0)="a4539022b779b6f1ab5f3f5b075e0d7dea5d90ac5e9266ed8c222a7e93deebe7c7778494961b533dbbcbd54edcfcd9d64679fa55ecc711e75b11a6ae07642b4d79cf7fd82e74eb99a32e38f3491d7bdbaec27e468c08268fd17db3825569ee489a01ed6a9cc35caa2c2e5fcea37b42cf13f3acf46589eb44de4347ca30aa2a1805ce109f4f943ab82141d6307f2d726521919d6ba8f7cf066b0db59f6cfc8b4ad137f087c8e7b44fc45a3d820575a1fe43dd7a5398a28d65088146fd64f712f3c2", 0xc1}, {&(0x7f00000005c0)="b055621289ecc8d25bf2029106cf960d821bacee08e3058135b21eace6e81cc5b0d3ca6bb0ee64a15d92ede34fcc387b4160a0245d4c3b5ccea4d8778165836cc4bdc0d85e0107d475f9c87004e3cf8f66564075cd2f7fc7b5d2f6fbd1fbcd80a0e9ad6b3119877cd39ce8283b4dbdcda42192da4a0fca207fe0d2e567563a563fe274424f7c8ffd71f60e529dc28954bc", 0x91, 0x1}, {0x0, 0x0, 0x101}, {&(0x7f0000000780)="f94de4d94774d217a7aeb6eddf488531edcdf1e6322c60ed35d1b3d83d92d1e01d99b0a93d34510218c6cb54b335b4fce83bb55bd99d2ee6ec3a0880456996a9797485cf999cda", 0x47, 0xffffffff}], 0x11000, &(0x7f0000000900)=ANY=[@ANYBLOB='data=journal,grpquota,delalloc,noquota,fowner=', @ANYRESDEC=0x0, @ANYBLOB="000016000000", @ANYRESDEC=0x0, @ANYBLOB=',fscontext=system_u,obj_role=,obj_user=#! ,smackfsroot=ext4\x00,mask=MAY_APPEND,\x00']) 00:03:51 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r2, 0x40045201, 0x0) 00:03:51 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@local}}, 0xe8) dup3(r0, r1, 0x0) 00:03:51 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r2, 0x40045201, 0x0) 00:03:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x5, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x8}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xc, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 00:03:51 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x3) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x585, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000005c0)=0x400, 0x4) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2100, 0x0) 00:03:51 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r2, 0x40045201, 0x0) [ 232.530343][T13323] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 00:03:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000011a00)}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)}, {0x0}], 0x0, &(0x7f0000000380)=ANY=[]) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)={'#! ', './file0', [{0x20, 'ext4\x00XeP{0\xfaiA\a\xfe\xdd\xcd\xae\x94\xb0\x84\xca(T\xc0sf\x8e\x8f\xffB\x90\x81\b\xdal\xe9\xb1\xd3\xc7\x1d1\x10\xa42\xe48\r\xcf|=Ezc]%F1\x0f\xf5\xd5\xd21\xcf:\xf9\x05\xa533\xbej\xb9r\x1e\x16l\xd8\xaa\x85\xad\xcb\x8a\xd1\xa7\x87\xb0\x11\xe4\x88[\xc2\xa4?\xc4\x19\xd2\x12\xdbp\x93zc\t\x97>\x12\x16$\xcd\xfcL\x91JK\b]\x01x\x0f4\xba\x83\\\xb14\xfc\x16\rKa\x89\x02B\a\xe5B\xe4s\xf3='}, {0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0xeb) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x400, 0x622582d4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r4, 0x5453, 0x0) getpgid(0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0xa0, 0x5, &(0x7f0000000800)=[{&(0x7f00000003c0)="2a63f3615d6c74632ec2abd9e991c73d5da3b8568871d40b3cfdd4877e6b267c3da7f3d129aff1735f7230c01c446c8b811b7ee08359ee9d90453a47be7346ace8fbafc6138964ba31fe288b6c72820e153e172bdf0bf3ad72a5afc5cbb725f8318cc7005b474a03d67e8e5ff8476d04019862ad18b23a60dc33c1589e9d44de8447003d0de63844c1b88a5638b85f3b5855151f4574d9e9e6a2f791ab02782176b48cb1a65e04d42403cc1324b19ef7e88802e77fef26138bbbd8191fb83fe2f8b0e72bfb3f4a40601a0fcb05c0529ea710a079a72dec56430bc68eb2928bb88ccc3a169c23623f6e55fece71e757", 0xef, 0x4}, {&(0x7f00000004c0)="a4539022b779b6f1ab5f3f5b075e0d7dea5d90ac5e9266ed8c222a7e93deebe7c7778494961b533dbbcbd54edcfcd9d64679fa55ecc711e75b11a6ae07642b4d79cf7fd82e74eb99a32e38f3491d7bdbaec27e468c08268fd17db3825569ee489a01ed6a9cc35caa2c2e5fcea37b42cf13f3acf46589eb44de4347ca30aa2a1805ce109f4f943ab82141d6307f2d726521919d6ba8f7cf066b0db59f6cfc8b4ad137f087c8e7b44fc45a3d820575a1fe43dd7a5398a28d65088146fd64f712f3c2", 0xc1}, {&(0x7f00000005c0)="b055621289ecc8d25bf2029106cf960d821bacee08e3058135b21eace6e81cc5b0d3ca6bb0ee64a15d92ede34fcc387b4160a0245d4c3b5ccea4d8778165836cc4bdc0d85e0107d475f9c87004e3cf8f66564075cd2f7fc7b5d2f6fbd1fbcd80a0e9ad6b3119877cd39ce8283b4dbdcda42192da4a0fca207fe0d2e567563a563fe274424f7c8ffd71f60e529dc28954bc", 0x91, 0x1}, {0x0, 0x0, 0x101}, {&(0x7f0000000780)="f94de4d94774d217a7aeb6eddf488531edcdf1e6322c60ed35d1b3d83d92d1e01d99b0a93d34510218c6cb54b335b4fce83bb55bd99d2ee6ec3a0880456996a9797485cf999cda", 0x47, 0xffffffff}], 0x11000, &(0x7f0000000900)=ANY=[@ANYBLOB='data=journal,grpquota,delalloc,noquota,fowner=', @ANYRESDEC=0x0, @ANYBLOB="000016000000", @ANYRESDEC=0x0, @ANYBLOB=',fscontext=system_u,obj_role=,obj_user=#! ,smackfsroot=ext4\x00,mask=MAY_APPEND,\x00']) 00:03:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000140)=""/240, 0x0, 0xf0, 0x8}, 0x20) 00:03:52 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r2, 0x40045201, 0x0) 00:03:52 executing program 5: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000140)='/sys/fs/smackfs/load-self\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [{0x20, 'net.encap_gre_gue\x00'}, {0x20, ',,#\'('}], 0xa, "a2382294a60eed4b1ae547cfacfba3d8"}, 0x34) 00:03:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000140)=""/240, 0x0, 0xf0, 0x8}, 0x20) 00:03:53 executing program 5: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000140)='/sys/fs/smackfs/load-self\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [{0x20, 'net.encap_gre_gue\x00'}, {0x20, ',,#\'('}], 0xa, "a2382294a60eed4b1ae547cfacfba3d8"}, 0x34) 00:03:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000011a00)}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)}, {0x0}], 0x0, &(0x7f0000000380)=ANY=[]) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)={'#! ', './file0', [{0x20, 'ext4\x00XeP{0\xfaiA\a\xfe\xdd\xcd\xae\x94\xb0\x84\xca(T\xc0sf\x8e\x8f\xffB\x90\x81\b\xdal\xe9\xb1\xd3\xc7\x1d1\x10\xa42\xe48\r\xcf|=Ezc]%F1\x0f\xf5\xd5\xd21\xcf:\xf9\x05\xa533\xbej\xb9r\x1e\x16l\xd8\xaa\x85\xad\xcb\x8a\xd1\xa7\x87\xb0\x11\xe4\x88[\xc2\xa4?\xc4\x19\xd2\x12\xdbp\x93zc\t\x97>\x12\x16$\xcd\xfcL\x91JK\b]\x01x\x0f4\xba\x83\\\xb14\xfc\x16\rKa\x89\x02B\a\xe5B\xe4s\xf3='}, {0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}, {}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0xeb) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x400, 0x622582d4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r4, 0x5453, 0x0) getpgid(0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0xa0, 0x5, &(0x7f0000000800)=[{&(0x7f00000003c0)="2a63f3615d6c74632ec2abd9e991c73d5da3b8568871d40b3cfdd4877e6b267c3da7f3d129aff1735f7230c01c446c8b811b7ee08359ee9d90453a47be7346ace8fbafc6138964ba31fe288b6c72820e153e172bdf0bf3ad72a5afc5cbb725f8318cc7005b474a03d67e8e5ff8476d04019862ad18b23a60dc33c1589e9d44de8447003d0de63844c1b88a5638b85f3b5855151f4574d9e9e6a2f791ab02782176b48cb1a65e04d42403cc1324b19ef7e88802e77fef26138bbbd8191fb83fe2f8b0e72bfb3f4a40601a0fcb05c0529ea710a079a72dec56430bc68eb2928bb88ccc3a169c23623f6e55fece71e757", 0xef, 0x4}, {&(0x7f00000004c0)="a4539022b779b6f1ab5f3f5b075e0d7dea5d90ac5e9266ed8c222a7e93deebe7c7778494961b533dbbcbd54edcfcd9d64679fa55ecc711e75b11a6ae07642b4d79cf7fd82e74eb99a32e38f3491d7bdbaec27e468c08268fd17db3825569ee489a01ed6a9cc35caa2c2e5fcea37b42cf13f3acf46589eb44de4347ca30aa2a1805ce109f4f943ab82141d6307f2d726521919d6ba8f7cf066b0db59f6cfc8b4ad137f087c8e7b44fc45a3d820575a1fe43dd7a5398a28d65088146fd64f712f3c2", 0xc1}, {&(0x7f00000005c0)="b055621289ecc8d25bf2029106cf960d821bacee08e3058135b21eace6e81cc5b0d3ca6bb0ee64a15d92ede34fcc387b4160a0245d4c3b5ccea4d8778165836cc4bdc0d85e0107d475f9c87004e3cf8f66564075cd2f7fc7b5d2f6fbd1fbcd80a0e9ad6b3119877cd39ce8283b4dbdcda42192da4a0fca207fe0d2e567563a563fe274424f7c8ffd71f60e529dc28954bc", 0x91, 0x1}, {0x0, 0x0, 0x101}, {&(0x7f0000000780)="f94de4d94774d217a7aeb6eddf488531edcdf1e6322c60ed35d1b3d83d92d1e01d99b0a93d34510218c6cb54b335b4fce83bb55bd99d2ee6ec3a0880456996a9797485cf999cda", 0x47, 0xffffffff}], 0x11000, &(0x7f0000000900)=ANY=[@ANYBLOB='data=journal,grpquota,delalloc,noquota,fowner=', @ANYRESDEC=0x0, @ANYBLOB="000016000000", @ANYRESDEC=0x0, @ANYBLOB=',fscontext=system_u,obj_role=,obj_user=#! ,smackfsroot=ext4\x00,mask=MAY_APPEND,\x00']) 00:03:53 executing program 5: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000140)='/sys/fs/smackfs/load-self\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [{0x20, 'net.encap_gre_gue\x00'}, {0x20, ',,#\'('}], 0xa, "a2382294a60eed4b1ae547cfacfba3d8"}, 0x34) 00:03:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000140)=""/240, 0x0, 0xf0, 0x8}, 0x20) 00:03:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000e9000000000000000000c1030000030000002004000000000000800200000000000000000000808000005003000050030000500300ff4f030000500300000300000000f7ff0000000000fe8000000074cb8af296109f0f0000bbff020000800000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e65747063693000000000000000000000000000000000000000000000fe00000000000000800000001d000000a2000000000000000000000000000050028002000000000100000000000000000064f700000000000000005001686173686c696d69740000000000000000000000000000000002010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000faff000000000000000000008000000000000000000000000001000000000000000000000000000000000000000000000000000000000000a160c480e474f2ac000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000090000000000a90c000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d69740000000000000000000000000000f3ffffff00000173797a6b616c6c657231000000000000000000000000000084000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000969a2a6b0000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff11, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d2c}], 0x2, 0x0, 0x0, 0x6c06}, 0x4) [ 233.471457][T13347] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 00:03:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000140)=""/240, 0x0, 0xf0, 0x8}, 0x20) 00:03:54 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x4a, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000017c464972e264040a9963f0fe058419000000000", 0x80, 0x400}, {&(0x7f0000010100)="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"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)="000000007a0100"/32, 0x20, 0xc80}, {&(0x7f0000010600)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000017c464972e264040a9963f0fe058419000000000", 0x80, 0x1400}, {&(0x7f0000010800)="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"/288, 0x120, 0x1860}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010b00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010c00)="000000007a0100"/32, 0x20, 0x1c80}, {&(0x7f0000010d00)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010e00)="4f3521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010f00)="0000000000000000000000000000000000000000000000000000000028ab96a20000030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000060000000000020c6000"/64, 0x40, 0x2011e0}, {&(0x7f0000011100)="0000000000000000000000010000000510ec00"/32, 0x20, 0x201240}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000002000000001400", 0x20, 0x201280}, {&(0x7f0000011300)="000000000000000300000004007800"/32, 0x20, 0x2012e0}, {&(0x7f0000011400)="0000000000000000000000000000000000000000000500000000080000000000", 0x20, 0x201320}, {&(0x7f0000011500)="0000000b000000000400"/32, 0x20, 0x201380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x2013e0}, {&(0x7f0000011700)="03000000000000030000000000000400"/32, 0x20, 0x202000}, {&(0x7f0000011800)='\x00\x00P\x00'/32, 0x20, 0x202e00}, {&(0x7f0000011900)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x202fe0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000011b00)="00000000000000000000000000000000000000000000000000000001000000004f3521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000011c00)="0000000000000000000000000000000000000000000000000000000028ab96a2", 0x20, 0x205fe0}, {&(0x7f0000011d00)="4f35211528ab96a200"/32, 0x20, 0x3ff000}, {&(0x7f0000011e00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000011f00)="503521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000012000)="00000000000000000000000000000000000000000000000000000000232b3fa20000030000000003000000001000"/64, 0x40, 0x400fe0}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000000000060000000000020c6000"/64, 0x40, 0x4011e0}, {&(0x7f0000012200)="0000000000000000000000010000000510ec00"/32, 0x20, 0x401240}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000000002000000001400", 0x20, 0x401280}, {&(0x7f0000012400)="000000000000000300000004007800"/32, 0x20, 0x4012e0}, {&(0x7f0000012500)="0000000000000000000000000000000000000000000500000000080000000000", 0x20, 0x401320}, {&(0x7f0000012600)="0000000b000000000400"/32, 0x20, 0x401380}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000012800)="03000000000000030000000000000400"/32, 0x20, 0x402000}, {&(0x7f0000012900)='\x00\x00p\x00'/32, 0x20, 0x402e00}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000012c00)="0000000000000000000000000000000000000000000000000000000100000000503521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x404fe0}, {&(0x7f0000012d00)="00000000000000000000000000000000000000000000000000000000232b3fa2", 0x20, 0x405fe0}, {&(0x7f0000012e00)="50352115232b3fa200"/32, 0x20, 0x5ff000}, {&(0x7f0000012f00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000013000)="000000000000000000000100000001000000000200000001000000000300000001100000000400000002100000000500000000120000000600000001120000000700000002120000000800000005120000000900000004120000000000000000", 0x60, 0xa00000}, {&(0x7f0000013100)="000000000000000000000100000001000000000200000001000000000300000001100000000400000002100000000500000000120000000600000001120000000700000002120000000800000003120000000900000004120000000000000000", 0x60, 0xc00000}, {&(0x7f0000013200)="ed4100205cf90100535f010002000000001000000000000002000000000000000fbc645f000000000fbc645f000000000fbc645f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000013300)="0000000000000000180000000000000071486a2b0fbc645f0000000000000000001600"/64, 0x40, 0x1000160}, {&(0x7f0000013400)="0000000000000000030000000300000000000000010000000000000001100000ed4100205cf90100535f010003000000001000000000000002000000000000000fbc645f0000000012bc645f0000000012bc645f00000000000000002ec6251c2ec6251c000000000100"/128, 0x80, 0x1000fe0}, {&(0x7f0000013500)="00000000000000001800000000000000e11b314d0fbc645f0000000000000000011600"/64, 0x40, 0x1001160}, {&(0x7f0000013600)="00000000000000000300000003000000000000004d3521150000000002100000ed4100250000000000000000020000007c0d000000000000010000000000000012bc645f0000000012bc645f0000000012bc645f000000002ec6251c2ec6251c2ec6251c9676e71d000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x1001fe0}, {&(0x7f0000013700)="00000000000000002400320000000000d690e04712bc645f000000002ec6251c000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dcece450600000005000700000000", 0x80, 0x1002160}, {&(0x7f0000013800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00'/64, 0x40, 0x1002960}, {&(0x7f0000013900)="00000000000000000400000004000000000000004d3521150000000003100000", 0x20, 0x1002fe0}, {&(0x7f0000013a00)="ed81002b0000000000000000010000001a04000000000000010000000000000012bc645f0000000012bc645f0000000012bc645f000000002ec6251c2ec6251c2ec6251c970d61fa000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x1200000}, {&(0x7f0000013b00)="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"/1120, 0x460, 0x1200160}, {&(0x7f0000014000)="00000000000000000500000005000000010000004d3521150000000001120000ffa1002b0000000000000000010000002600000000000000010000000000000012bc645f0000000012bc645f0000000012bc645f000000002ec6251c2ec6251c2ec6251c93756d54000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x1200fe0}, {&(0x7f0000014100)="00000000000000002400320000000000fb2f404412bc645f000000002ec6251c000000000000000000000000000000002f746d702f73797a2d696d61676567656e3739333531393630312f66696c65302f66696c653000"/96, 0x60, 0x1201160}, {&(0x7f0000014200)="00000000000000000600000006000000010000004d3521150000000002120000ed81002b0000000000000000010000000a00000000000000010000000000000012bc645f0000000012bc645f0000000012bc645f000000002ec6251c2ec6251c2ec6251c12158efb000000000000000000000000030000000500000066696c653100"/160, 0xa0, 0x1201fe0}, {&(0x7f0000014300)="00000000000000002400320000000000f057caed12bc645f000000002ec6251c0000000000000000000000000000000073797a6b616c6c657273000000000000", 0x40, 0x1202160}, {&(0x7f0000014400)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x1202f00}, {&(0x7f0000014500)="00000000000000000700000007000000010000004d3521150000000003120000ed8102210000000000000000020000002823000000000000040000000000000012bc645f0000000012bc645f0000000012bc645f000000002ec6251c2ec6251c2ec6251c5401b8f7000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x1202fe0}, {&(0x7f0000014600)="00000000000000002400320000000000c62c8be712bc645f000000002ec6251c000000000000000000000000ffffffffffffffffffffffff0000000000000000", 0x40, 0x1203160}, {&(0x7f0000014700)="00000000000000000800000008000000010000004d3521150000000004120000ed81012b0000000000000000010000006400000000000000010000000000000012bc645f0000000012bc645f0000000012bc645f000000002ec6251c2ec6251c2ec6251ce3d9c7d3000000000000000000000000030000000900000066696c652e636f6c6400"/160, 0xa0, 0x1203fe0}, {&(0x7f0000014800)="0000000000000000240032000000000019e6f69412bc645f000000002ec6251c0000000000000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65727300"/160, 0xa0, 0x1204160}, {&(0x7f0000014900)="00000000000000000900000009000000010000004d3521150000000005120000ed8102210000000000000000020000002823000000000000040000000000000012bc645f0000000012bc645f0000000012bc645f000000002ec6251c2ec6251c2ec6251c5401b8f7000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x1204fe0}, {&(0x7f0000014a00)="02160000030000002400320000000000a18781b212bc645f000000002ec6251c0000000000000000000000000216000003160000041600"/64, 0x40, 0x1205160}, {&(0x7f0000014b00)="00000000000000000800000008000000010000004e352115cac6c8d006120000", 0x20, 0x1205fe0}, {&(0x7f0000014c00)="0300000000000000000000000000000000000000000000000000000000000000000003000000010002000000000300000002000200"/64, 0x40, 0x1600000}, {&(0x7f0000014d00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}, {&(0x7f0000014e00)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x1601000}, {&(0x7f0000014f00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x1601940}], 0x0, &(0x7f0000015000)) 00:03:54 executing program 5: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000140)='/sys/fs/smackfs/load-self\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [{0x20, 'net.encap_gre_gue\x00'}, {0x20, ',,#\'('}], 0xa, "a2382294a60eed4b1ae547cfacfba3d8"}, 0x34) 00:03:54 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x3) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x585, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000005c0)=0x400, 0x4) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2100, 0x0) 00:03:54 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x3) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x585, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000005c0)=0x400, 0x4) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2100, 0x0) 00:03:54 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$isdn(r0, 0x0, 0x0) 00:03:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in=@loopback, 0x0, 0x0, 0x33}, [@mark={0xc}]}, 0x34}}, 0x0) 00:03:54 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'pim6reg1\x00'}) 00:03:54 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$isdn(r0, 0x0, 0x0) 00:03:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in=@loopback, 0x0, 0x0, 0x33}, [@mark={0xc}]}, 0x34}}, 0x0) 00:03:54 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$isdn(r0, 0x0, 0x0) 00:03:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000e9000000000000000000c1030000030000002004000000000000800200000000000000000000808000005003000050030000500300ff4f030000500300000300000000f7ff0000000000fe8000000074cb8af296109f0f0000bbff020000800000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e65747063693000000000000000000000000000000000000000000000fe00000000000000800000001d000000a2000000000000000000000000000050028002000000000100000000000000000064f700000000000000005001686173686c696d69740000000000000000000000000000000002010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000faff000000000000000000008000000000000000000000000001000000000000000000000000000000000000000000000000000000000000a160c480e474f2ac000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000090000000000a90c000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d69740000000000000000000000000000f3ffffff00000173797a6b616c6c657231000000000000000000000000000084000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000969a2a6b0000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff11, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d2c}], 0x2, 0x0, 0x0, 0x6c06}, 0x4) 00:03:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in=@loopback, 0x0, 0x0, 0x33}, [@mark={0xc}]}, 0x34}}, 0x0) 00:03:55 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$isdn(r0, 0x0, 0x0) 00:03:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="2f0c32fc00"/16, @ANYRES32, @ANYBLOB="0000000000000000000000004500009400000000042f"]}) 00:03:55 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x3) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x585, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000005c0)=0x400, 0x4) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2100, 0x0) 00:03:55 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x3) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x585, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000005c0)=0x400, 0x4) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2100, 0x0) 00:03:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="2f0c32fc00"/16, @ANYRES32, @ANYBLOB="0000000000000000000000004500009400000000042f"]}) 00:03:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in=@loopback, 0x0, 0x0, 0x33}, [@mark={0xc}]}, 0x34}}, 0x0) 00:03:55 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) [ 235.273017][T13393] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 00:03:55 executing program 3: unshare(0x680) chdir(0x0) futex(&(0x7f0000000600), 0x5, 0x0, 0x0, &(0x7f0000000300)=0x1, 0x2000001) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) syncfs(r1) unshare(0x2000000) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYRES16], 0x14}}, 0x20040890) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) flock(0xffffffffffffffff, 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000700)={&(0x7f0000000800)=ANY=[@ANYBLOB="0700000000000000001e00000000200000002000890607dcee10c23938d3fa44ff587540e06feca2800d933d2cca6f5ee8243bb10070c7a6b3c70478a5e9466a9a496f0dda09c109744466f04d2e7680f00c87ad5ca71abb76077248aee1bc963d695d8fc11e232788ac94163a125dcb331cf020b527d0278d4a129a02b58b6c05e8d98a2610aaea6228a12f50b9abe3e15b199f63707cf8ee2be262f0427ca7cf7bbb9fabbd0d18f8bd5a0e7eb02341309491", @ANYRES32=0x0, @ANYBLOB="10000000000cab0180060002000d000000"], 0x40}, 0x1, 0x0, 0x0, 0x20}, 0x20040090) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000740)={'gretap0\x00', {0x2, 0x0, @dev}}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x40, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x20000000, &(0x7f0000000100)={0x77359400}) r3 = mq_open(&(0x7f0000000480)='eth0\x00\xf1\x80{\xa8d\xba3\xcb\xae\x99\xe1\x14z\xd3\xe4\x80\xa2\xbc\xdd\xb8\xed\xe9\xa34s\xa6R(\x12\x91i\xeb\x1f\xd1\x8d\xb6\x9a|\xf2\xa6e\x02\x98\x88x\x8b\x85#v#\xf0/\x84\x7f_\x05\xcd9\xe1aRK\xd9\xc5\x99|\xcd\a\x17\xd1\xd2\a\xab\xd2\xd2b\xa9\xf7d%$\xc0\xa6vBK\x9f\x1c\x19s\xa5}|Q\xd5\xe6%!g\xad1M\xa0j\xa2x\a\x14T\xe6t\xa2v\xc3n\x93\\\xcc\x96\x00\xe4\x1f\x94\xac\xb5\xd6\xe5\xccm\x95\xa8R\x00r\x8fg\x9b\xc0\xc3\x15\xd0XB\xf1\xf2>~\x9dmQ\xae\xbe\xca\x1c\xdeQ\xc6\x1e\x12&\x9f\xbe\\?\x99\x18E\xe0\xd7\xf1^.S\xc4\x8f8{IY\vVsw_@P\x99\xd70\xad\xa4\xfd\x04\x7f>h\x8b\xd1q\xb9\x95\xef\xd0\'\xef\xb6\r\x9b\xd7\x1b\x0e\xa2\xcc\xc2\xe5\xce\xcb\xc3`b\xdc\xad\x9d\xf0.\b\xa5\xdfg8\x01\x92,\xb9\'+\x02Uc\xacI{R&\xb0\xd4\xe6\xecr\xfd\x94w', 0x42, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 00:03:55 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 00:03:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="2f0c32fc00"/16, @ANYRES32, @ANYBLOB="0000000000000000000000004500009400000000042f"]}) 00:03:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000e9000000000000000000c1030000030000002004000000000000800200000000000000000000808000005003000050030000500300ff4f030000500300000300000000f7ff0000000000fe8000000074cb8af296109f0f0000bbff020000800000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e65747063693000000000000000000000000000000000000000000000fe00000000000000800000001d000000a2000000000000000000000000000050028002000000000100000000000000000064f700000000000000005001686173686c696d69740000000000000000000000000000000002010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000faff000000000000000000008000000000000000000000000001000000000000000000000000000000000000000000000000000000000000a160c480e474f2ac000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000090000000000a90c000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d69740000000000000000000000000000f3ffffff00000173797a6b616c6c657231000000000000000000000000000084000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000969a2a6b0000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff11, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d2c}], 0x2, 0x0, 0x0, 0x6c06}, 0x4) 00:03:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="2f0c32fc00"/16, @ANYRES32, @ANYBLOB="0000000000000000000000004500009400000000042f"]}) 00:03:56 executing program 3: unshare(0x680) chdir(0x0) futex(&(0x7f0000000600), 0x5, 0x0, 0x0, &(0x7f0000000300)=0x1, 0x2000001) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) syncfs(r1) unshare(0x2000000) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYRES16], 0x14}}, 0x20040890) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) flock(0xffffffffffffffff, 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000700)={&(0x7f0000000800)=ANY=[@ANYBLOB="0700000000000000001e00000000200000002000890607dcee10c23938d3fa44ff587540e06feca2800d933d2cca6f5ee8243bb10070c7a6b3c70478a5e9466a9a496f0dda09c109744466f04d2e7680f00c87ad5ca71abb76077248aee1bc963d695d8fc11e232788ac94163a125dcb331cf020b527d0278d4a129a02b58b6c05e8d98a2610aaea6228a12f50b9abe3e15b199f63707cf8ee2be262f0427ca7cf7bbb9fabbd0d18f8bd5a0e7eb02341309491", @ANYRES32=0x0, @ANYBLOB="10000000000cab0180060002000d000000"], 0x40}, 0x1, 0x0, 0x0, 0x20}, 0x20040090) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000740)={'gretap0\x00', {0x2, 0x0, @dev}}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x40, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x20000000, &(0x7f0000000100)={0x77359400}) r3 = mq_open(&(0x7f0000000480)='eth0\x00\xf1\x80{\xa8d\xba3\xcb\xae\x99\xe1\x14z\xd3\xe4\x80\xa2\xbc\xdd\xb8\xed\xe9\xa34s\xa6R(\x12\x91i\xeb\x1f\xd1\x8d\xb6\x9a|\xf2\xa6e\x02\x98\x88x\x8b\x85#v#\xf0/\x84\x7f_\x05\xcd9\xe1aRK\xd9\xc5\x99|\xcd\a\x17\xd1\xd2\a\xab\xd2\xd2b\xa9\xf7d%$\xc0\xa6vBK\x9f\x1c\x19s\xa5}|Q\xd5\xe6%!g\xad1M\xa0j\xa2x\a\x14T\xe6t\xa2v\xc3n\x93\\\xcc\x96\x00\xe4\x1f\x94\xac\xb5\xd6\xe5\xccm\x95\xa8R\x00r\x8fg\x9b\xc0\xc3\x15\xd0XB\xf1\xf2>~\x9dmQ\xae\xbe\xca\x1c\xdeQ\xc6\x1e\x12&\x9f\xbe\\?\x99\x18E\xe0\xd7\xf1^.S\xc4\x8f8{IY\vVsw_@P\x99\xd70\xad\xa4\xfd\x04\x7f>h\x8b\xd1q\xb9\x95\xef\xd0\'\xef\xb6\r\x9b\xd7\x1b\x0e\xa2\xcc\xc2\xe5\xce\xcb\xc3`b\xdc\xad\x9d\xf0.\b\xa5\xdfg8\x01\x92,\xb9\'+\x02Uc\xacI{R&\xb0\xd4\xe6\xecr\xfd\x94w', 0x42, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 00:03:56 executing program 0: unshare(0x680) chdir(0x0) futex(&(0x7f0000000600), 0x5, 0x0, 0x0, &(0x7f0000000300)=0x1, 0x2000001) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) syncfs(r1) unshare(0x2000000) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYRES16], 0x14}}, 0x20040890) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) flock(0xffffffffffffffff, 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000700)={&(0x7f0000000800)=ANY=[@ANYBLOB="0700000000000000001e00000000200000002000890607dcee10c23938d3fa44ff587540e06feca2800d933d2cca6f5ee8243bb10070c7a6b3c70478a5e9466a9a496f0dda09c109744466f04d2e7680f00c87ad5ca71abb76077248aee1bc963d695d8fc11e232788ac94163a125dcb331cf020b527d0278d4a129a02b58b6c05e8d98a2610aaea6228a12f50b9abe3e15b199f63707cf8ee2be262f0427ca7cf7bbb9fabbd0d18f8bd5a0e7eb02341309491", @ANYRES32=0x0, @ANYBLOB="10000000000cab0180060002000d000000"], 0x40}, 0x1, 0x0, 0x0, 0x20}, 0x20040090) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000740)={'gretap0\x00', {0x2, 0x0, @dev}}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x40, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x20000000, &(0x7f0000000100)={0x77359400}) r3 = mq_open(&(0x7f0000000480)='eth0\x00\xf1\x80{\xa8d\xba3\xcb\xae\x99\xe1\x14z\xd3\xe4\x80\xa2\xbc\xdd\xb8\xed\xe9\xa34s\xa6R(\x12\x91i\xeb\x1f\xd1\x8d\xb6\x9a|\xf2\xa6e\x02\x98\x88x\x8b\x85#v#\xf0/\x84\x7f_\x05\xcd9\xe1aRK\xd9\xc5\x99|\xcd\a\x17\xd1\xd2\a\xab\xd2\xd2b\xa9\xf7d%$\xc0\xa6vBK\x9f\x1c\x19s\xa5}|Q\xd5\xe6%!g\xad1M\xa0j\xa2x\a\x14T\xe6t\xa2v\xc3n\x93\\\xcc\x96\x00\xe4\x1f\x94\xac\xb5\xd6\xe5\xccm\x95\xa8R\x00r\x8fg\x9b\xc0\xc3\x15\xd0XB\xf1\xf2>~\x9dmQ\xae\xbe\xca\x1c\xdeQ\xc6\x1e\x12&\x9f\xbe\\?\x99\x18E\xe0\xd7\xf1^.S\xc4\x8f8{IY\vVsw_@P\x99\xd70\xad\xa4\xfd\x04\x7f>h\x8b\xd1q\xb9\x95\xef\xd0\'\xef\xb6\r\x9b\xd7\x1b\x0e\xa2\xcc\xc2\xe5\xce\xcb\xc3`b\xdc\xad\x9d\xf0.\b\xa5\xdfg8\x01\x92,\xb9\'+\x02Uc\xacI{R&\xb0\xd4\xe6\xecr\xfd\x94w', 0x42, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 00:03:56 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x3) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x585, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000005c0)=0x400, 0x4) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2100, 0x0) 00:03:56 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x3) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x585, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000005c0)=0x400, 0x4) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2100, 0x0) [ 236.203705][T13420] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 00:03:56 executing program 0: unshare(0x680) chdir(0x0) futex(&(0x7f0000000600), 0x5, 0x0, 0x0, &(0x7f0000000300)=0x1, 0x2000001) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) syncfs(r1) unshare(0x2000000) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYRES16], 0x14}}, 0x20040890) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) flock(0xffffffffffffffff, 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000700)={&(0x7f0000000800)=ANY=[@ANYBLOB="0700000000000000001e00000000200000002000890607dcee10c23938d3fa44ff587540e06feca2800d933d2cca6f5ee8243bb10070c7a6b3c70478a5e9466a9a496f0dda09c109744466f04d2e7680f00c87ad5ca71abb76077248aee1bc963d695d8fc11e232788ac94163a125dcb331cf020b527d0278d4a129a02b58b6c05e8d98a2610aaea6228a12f50b9abe3e15b199f63707cf8ee2be262f0427ca7cf7bbb9fabbd0d18f8bd5a0e7eb02341309491", @ANYRES32=0x0, @ANYBLOB="10000000000cab0180060002000d000000"], 0x40}, 0x1, 0x0, 0x0, 0x20}, 0x20040090) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000740)={'gretap0\x00', {0x2, 0x0, @dev}}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x40, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x20000000, &(0x7f0000000100)={0x77359400}) r3 = mq_open(&(0x7f0000000480)='eth0\x00\xf1\x80{\xa8d\xba3\xcb\xae\x99\xe1\x14z\xd3\xe4\x80\xa2\xbc\xdd\xb8\xed\xe9\xa34s\xa6R(\x12\x91i\xeb\x1f\xd1\x8d\xb6\x9a|\xf2\xa6e\x02\x98\x88x\x8b\x85#v#\xf0/\x84\x7f_\x05\xcd9\xe1aRK\xd9\xc5\x99|\xcd\a\x17\xd1\xd2\a\xab\xd2\xd2b\xa9\xf7d%$\xc0\xa6vBK\x9f\x1c\x19s\xa5}|Q\xd5\xe6%!g\xad1M\xa0j\xa2x\a\x14T\xe6t\xa2v\xc3n\x93\\\xcc\x96\x00\xe4\x1f\x94\xac\xb5\xd6\xe5\xccm\x95\xa8R\x00r\x8fg\x9b\xc0\xc3\x15\xd0XB\xf1\xf2>~\x9dmQ\xae\xbe\xca\x1c\xdeQ\xc6\x1e\x12&\x9f\xbe\\?\x99\x18E\xe0\xd7\xf1^.S\xc4\x8f8{IY\vVsw_@P\x99\xd70\xad\xa4\xfd\x04\x7f>h\x8b\xd1q\xb9\x95\xef\xd0\'\xef\xb6\r\x9b\xd7\x1b\x0e\xa2\xcc\xc2\xe5\xce\xcb\xc3`b\xdc\xad\x9d\xf0.\b\xa5\xdfg8\x01\x92,\xb9\'+\x02Uc\xacI{R&\xb0\xd4\xe6\xecr\xfd\x94w', 0x42, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 00:03:56 executing program 3: unshare(0x680) chdir(0x0) futex(&(0x7f0000000600), 0x5, 0x0, 0x0, &(0x7f0000000300)=0x1, 0x2000001) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) syncfs(r1) unshare(0x2000000) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYRES16], 0x14}}, 0x20040890) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) flock(0xffffffffffffffff, 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000700)={&(0x7f0000000800)=ANY=[@ANYBLOB="0700000000000000001e00000000200000002000890607dcee10c23938d3fa44ff587540e06feca2800d933d2cca6f5ee8243bb10070c7a6b3c70478a5e9466a9a496f0dda09c109744466f04d2e7680f00c87ad5ca71abb76077248aee1bc963d695d8fc11e232788ac94163a125dcb331cf020b527d0278d4a129a02b58b6c05e8d98a2610aaea6228a12f50b9abe3e15b199f63707cf8ee2be262f0427ca7cf7bbb9fabbd0d18f8bd5a0e7eb02341309491", @ANYRES32=0x0, @ANYBLOB="10000000000cab0180060002000d000000"], 0x40}, 0x1, 0x0, 0x0, 0x20}, 0x20040090) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000740)={'gretap0\x00', {0x2, 0x0, @dev}}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x40, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x20000000, &(0x7f0000000100)={0x77359400}) r3 = mq_open(&(0x7f0000000480)='eth0\x00\xf1\x80{\xa8d\xba3\xcb\xae\x99\xe1\x14z\xd3\xe4\x80\xa2\xbc\xdd\xb8\xed\xe9\xa34s\xa6R(\x12\x91i\xeb\x1f\xd1\x8d\xb6\x9a|\xf2\xa6e\x02\x98\x88x\x8b\x85#v#\xf0/\x84\x7f_\x05\xcd9\xe1aRK\xd9\xc5\x99|\xcd\a\x17\xd1\xd2\a\xab\xd2\xd2b\xa9\xf7d%$\xc0\xa6vBK\x9f\x1c\x19s\xa5}|Q\xd5\xe6%!g\xad1M\xa0j\xa2x\a\x14T\xe6t\xa2v\xc3n\x93\\\xcc\x96\x00\xe4\x1f\x94\xac\xb5\xd6\xe5\xccm\x95\xa8R\x00r\x8fg\x9b\xc0\xc3\x15\xd0XB\xf1\xf2>~\x9dmQ\xae\xbe\xca\x1c\xdeQ\xc6\x1e\x12&\x9f\xbe\\?\x99\x18E\xe0\xd7\xf1^.S\xc4\x8f8{IY\vVsw_@P\x99\xd70\xad\xa4\xfd\x04\x7f>h\x8b\xd1q\xb9\x95\xef\xd0\'\xef\xb6\r\x9b\xd7\x1b\x0e\xa2\xcc\xc2\xe5\xce\xcb\xc3`b\xdc\xad\x9d\xf0.\b\xa5\xdfg8\x01\x92,\xb9\'+\x02Uc\xacI{R&\xb0\xd4\xe6\xecr\xfd\x94w', 0x42, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 00:03:56 executing program 0: unshare(0x680) chdir(0x0) futex(&(0x7f0000000600), 0x5, 0x0, 0x0, &(0x7f0000000300)=0x1, 0x2000001) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) syncfs(r1) unshare(0x2000000) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYRES16], 0x14}}, 0x20040890) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) flock(0xffffffffffffffff, 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000700)={&(0x7f0000000800)=ANY=[@ANYBLOB="0700000000000000001e00000000200000002000890607dcee10c23938d3fa44ff587540e06feca2800d933d2cca6f5ee8243bb10070c7a6b3c70478a5e9466a9a496f0dda09c109744466f04d2e7680f00c87ad5ca71abb76077248aee1bc963d695d8fc11e232788ac94163a125dcb331cf020b527d0278d4a129a02b58b6c05e8d98a2610aaea6228a12f50b9abe3e15b199f63707cf8ee2be262f0427ca7cf7bbb9fabbd0d18f8bd5a0e7eb02341309491", @ANYRES32=0x0, @ANYBLOB="10000000000cab0180060002000d000000"], 0x40}, 0x1, 0x0, 0x0, 0x20}, 0x20040090) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000740)={'gretap0\x00', {0x2, 0x0, @dev}}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x40, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x20000000, &(0x7f0000000100)={0x77359400}) r3 = mq_open(&(0x7f0000000480)='eth0\x00\xf1\x80{\xa8d\xba3\xcb\xae\x99\xe1\x14z\xd3\xe4\x80\xa2\xbc\xdd\xb8\xed\xe9\xa34s\xa6R(\x12\x91i\xeb\x1f\xd1\x8d\xb6\x9a|\xf2\xa6e\x02\x98\x88x\x8b\x85#v#\xf0/\x84\x7f_\x05\xcd9\xe1aRK\xd9\xc5\x99|\xcd\a\x17\xd1\xd2\a\xab\xd2\xd2b\xa9\xf7d%$\xc0\xa6vBK\x9f\x1c\x19s\xa5}|Q\xd5\xe6%!g\xad1M\xa0j\xa2x\a\x14T\xe6t\xa2v\xc3n\x93\\\xcc\x96\x00\xe4\x1f\x94\xac\xb5\xd6\xe5\xccm\x95\xa8R\x00r\x8fg\x9b\xc0\xc3\x15\xd0XB\xf1\xf2>~\x9dmQ\xae\xbe\xca\x1c\xdeQ\xc6\x1e\x12&\x9f\xbe\\?\x99\x18E\xe0\xd7\xf1^.S\xc4\x8f8{IY\vVsw_@P\x99\xd70\xad\xa4\xfd\x04\x7f>h\x8b\xd1q\xb9\x95\xef\xd0\'\xef\xb6\r\x9b\xd7\x1b\x0e\xa2\xcc\xc2\xe5\xce\xcb\xc3`b\xdc\xad\x9d\xf0.\b\xa5\xdfg8\x01\x92,\xb9\'+\x02Uc\xacI{R&\xb0\xd4\xe6\xecr\xfd\x94w', 0x42, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 00:03:56 executing program 3: unshare(0x680) chdir(0x0) futex(&(0x7f0000000600), 0x5, 0x0, 0x0, &(0x7f0000000300)=0x1, 0x2000001) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) syncfs(r1) unshare(0x2000000) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYRES16], 0x14}}, 0x20040890) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) flock(0xffffffffffffffff, 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000700)={&(0x7f0000000800)=ANY=[@ANYBLOB="0700000000000000001e00000000200000002000890607dcee10c23938d3fa44ff587540e06feca2800d933d2cca6f5ee8243bb10070c7a6b3c70478a5e9466a9a496f0dda09c109744466f04d2e7680f00c87ad5ca71abb76077248aee1bc963d695d8fc11e232788ac94163a125dcb331cf020b527d0278d4a129a02b58b6c05e8d98a2610aaea6228a12f50b9abe3e15b199f63707cf8ee2be262f0427ca7cf7bbb9fabbd0d18f8bd5a0e7eb02341309491", @ANYRES32=0x0, @ANYBLOB="10000000000cab0180060002000d000000"], 0x40}, 0x1, 0x0, 0x0, 0x20}, 0x20040090) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000740)={'gretap0\x00', {0x2, 0x0, @dev}}) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x40, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x20000000, &(0x7f0000000100)={0x77359400}) r3 = mq_open(&(0x7f0000000480)='eth0\x00\xf1\x80{\xa8d\xba3\xcb\xae\x99\xe1\x14z\xd3\xe4\x80\xa2\xbc\xdd\xb8\xed\xe9\xa34s\xa6R(\x12\x91i\xeb\x1f\xd1\x8d\xb6\x9a|\xf2\xa6e\x02\x98\x88x\x8b\x85#v#\xf0/\x84\x7f_\x05\xcd9\xe1aRK\xd9\xc5\x99|\xcd\a\x17\xd1\xd2\a\xab\xd2\xd2b\xa9\xf7d%$\xc0\xa6vBK\x9f\x1c\x19s\xa5}|Q\xd5\xe6%!g\xad1M\xa0j\xa2x\a\x14T\xe6t\xa2v\xc3n\x93\\\xcc\x96\x00\xe4\x1f\x94\xac\xb5\xd6\xe5\xccm\x95\xa8R\x00r\x8fg\x9b\xc0\xc3\x15\xd0XB\xf1\xf2>~\x9dmQ\xae\xbe\xca\x1c\xdeQ\xc6\x1e\x12&\x9f\xbe\\?\x99\x18E\xe0\xd7\xf1^.S\xc4\x8f8{IY\vVsw_@P\x99\xd70\xad\xa4\xfd\x04\x7f>h\x8b\xd1q\xb9\x95\xef\xd0\'\xef\xb6\r\x9b\xd7\x1b\x0e\xa2\xcc\xc2\xe5\xce\xcb\xc3`b\xdc\xad\x9d\xf0.\b\xa5\xdfg8\x01\x92,\xb9\'+\x02Uc\xacI{R&\xb0\xd4\xe6\xecr\xfd\x94w', 0x42, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 00:03:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff11, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d2c}], 0x2, 0x0, 0x0, 0x6c06}, 0x4) [ 237.052470][T13439] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 00:03:58 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7ff, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f00000004c0)={0x1, @pix={0x0, 0x0, 0x59555956}}) 00:03:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001800)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001800010000000000000000001d01000008000900", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 00:03:58 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f00000013c0)={[{@noload}]}) 00:03:58 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc1105511, 0xffffffffffffffff) 00:03:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_delrule={0x3c, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@FRA_TUN_ID={0xc}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'vlan1\x00'}]}, 0x3c}}, 0x0) [ 238.030400][T13448] loop5: detected capacity change from 0 to 512 [ 238.036443][T13450] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 00:03:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newnexthop={0x2c, 0x18, 0x61bef053b268be81, 0x0, 0x0, {0xa}, [@NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_TYPE={0x5}}}}]}, 0x2c}}, 0x0) 00:03:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_delrule={0x3c, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@FRA_TUN_ID={0xc}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'vlan1\x00'}]}, 0x3c}}, 0x0) 00:03:58 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000140)={0x3, 0x2}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) 00:03:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001800)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001800010000000000000000001d01000008000900", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 238.085477][T13458] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 238.087808][T13448] EXT4-fs (loop5): corrupt root inode, run e2fsck [ 238.089207][T13448] EXT4-fs (loop5): mount failed 00:03:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_delrule={0x3c, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@FRA_TUN_ID={0xc}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'vlan1\x00'}]}, 0x3c}}, 0x0) 00:03:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newnexthop={0x2c, 0x18, 0x61bef053b268be81, 0x0, 0x0, {0xa}, [@NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_TYPE={0x5}}}}]}, 0x2c}}, 0x0) 00:03:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@struct={0x5, 0x1, 0x0, 0xf, 0x0, 0x7, [{0x6, 0x0, 0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000240)=""/254, 0x37, 0xfe, 0x1}, 0x20) 00:03:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_delrule={0x3c, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@FRA_TUN_ID={0xc}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'vlan1\x00'}]}, 0x3c}}, 0x0) 00:03:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001800)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001800010000000000000000001d01000008000900", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 238.157081][T13468] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 00:03:58 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f00000013c0)={[{@noload}]}) 00:03:58 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x82, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="80fd0600f0ff", 0x6}], 0x1, 0x0, 0x0) 00:03:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newnexthop={0x2c, 0x18, 0x61bef053b268be81, 0x0, 0x0, {0xa}, [@NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_TYPE={0x5}}}}]}, 0x2c}}, 0x0) 00:03:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@struct={0x5, 0x1, 0x0, 0xf, 0x0, 0x7, [{0x6, 0x0, 0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000240)=""/254, 0x37, 0xfe, 0x1}, 0x20) 00:03:58 executing program 4: unshare(0x2000000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') setns(r0, 0x0) 00:03:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newnexthop={0x2c, 0x18, 0x61bef053b268be81, 0x0, 0x0, {0xa}, [@NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_TYPE={0x5}}}}]}, 0x2c}}, 0x0) 00:03:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001800)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001800010000000000000000001d01000008000900", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 00:03:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@struct={0x5, 0x1, 0x0, 0xf, 0x0, 0x7, [{0x6, 0x0, 0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000240)=""/254, 0x37, 0xfe, 0x1}, 0x20) [ 238.210635][T13478] loop5: detected capacity change from 0 to 512 [ 238.215717][T13482] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 00:03:58 executing program 3: io_uring_setup(0x0, 0x0) syz_io_uring_setup(0x6f8b, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 00:03:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x98, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x34, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0xfffffffffffffed1}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0x98}}, 0x0) 00:03:58 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x82, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="80fd0600f0ff", 0x6}], 0x1, 0x0, 0x0) 00:03:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@struct={0x5, 0x1, 0x0, 0xf, 0x0, 0x7, [{0x6, 0x0, 0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000240)=""/254, 0x37, 0xfe, 0x1}, 0x20) [ 238.265933][T13492] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 238.294298][T13478] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. 00:03:58 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f00000013c0)={[{@noload}]}) 00:03:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x7ffff, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x3, [{0x0, 0x2}, {0x0, 0x2}]}, @generic={0x0, 0x2}]}}}], 0x20}}], 0x1, 0x0) 00:03:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x98, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x34, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0xfffffffffffffed1}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0x98}}, 0x0) 00:03:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, 0x0, 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@delchain={0x24, 0x2e, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) [ 238.324682][T13502] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 00:03:58 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) [ 238.333374][T13503] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:03:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x98, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x34, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0xfffffffffffffed1}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0x98}}, 0x0) [ 238.339191][ T3056] EXT4-fs (loop5): unmounting filesystem. 00:03:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x7ffff, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x3, [{0x0, 0x2}, {0x0, 0x2}]}, @generic={0x0, 0x2}]}}}], 0x20}}], 0x1, 0x0) 00:03:58 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x82, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="80fd0600f0ff", 0x6}], 0x1, 0x0, 0x0) 00:03:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x7ffff, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x3, [{0x0, 0x2}, {0x0, 0x2}]}, @generic={0x0, 0x2}]}}}], 0x20}}], 0x1, 0x0) 00:03:58 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) [ 238.373337][T13503] device veth25 entered promiscuous mode [ 238.382213][T13513] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 238.394977][T13515] loop5: detected capacity change from 0 to 512 00:03:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, 0x0, 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@delchain={0x24, 0x2e, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 00:03:58 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) [ 238.423882][T13519] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 238.427434][T13515] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 238.452335][T13519] device veth27 entered promiscuous mode 00:03:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x7ffff, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x3, [{0x0, 0x2}, {0x0, 0x2}]}, @generic={0x0, 0x2}]}}}], 0x20}}], 0x1, 0x0) 00:03:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x98, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x34, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0xfffffffffffffed1}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0x98}}, 0x0) 00:03:58 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000000), 0x10) 00:03:58 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f00000013c0)={[{@noload}]}) 00:03:58 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x82, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="80fd0600f0ff", 0x6}], 0x1, 0x0, 0x0) [ 238.494411][T13527] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 00:03:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, 0x0, 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@delchain={0x24, 0x2e, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) [ 238.504122][ T3056] EXT4-fs (loop5): unmounting filesystem. 00:03:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, 0x0, 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@delchain={0x24, 0x2e, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 00:03:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, 0x0, 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@delchain={0x24, 0x2e, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) [ 238.530985][T13535] loop5: detected capacity change from 0 to 512 00:03:58 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 238.562118][T13540] device veth27 entered promiscuous mode 00:03:58 executing program 4: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f00000000c0)=@l1={{0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x0, 0x3a, 0x2}, 0x20, 'vxcan0\x00'}, 0xa0) 00:03:58 executing program 2: r0 = syz_mount_image$minix(&(0x7f0000000000), &(0x7f00000004c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000100)=[{&(0x7f0000010000)="100000000100010005000000ffffff7f6824", 0x12, 0x400}, {&(0x7f0000001500)="ff00fefeffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff6495ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03f0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103005cf9535f70000000e6c2645fe7c2645fe7c2645f050000000000000000000000000000000000000000000000000000000000000000ed4102102bd05076b325", 0x843, 0x800}, {&(0x7f0000010b00)="01002e0000000000000000000000000001002e2e000000000000000000000000020066696c6530", 0x27, 0x1400}], 0x0, &(0x7f0000000680)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) [ 238.572895][T13535] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 238.588356][T13537] device veth29 entered promiscuous mode [ 238.594860][T13539] device veth25 entered promiscuous mode [ 238.596366][T13546] loop2: detected capacity change from 0 to 20 00:03:58 executing program 4: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/load-self2\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000001440)={'#! ', './file0', [{0x20, 'Wx '}, {0x20, ']'}], 0xa, "48b6e1c199659a132a51752421290adf"}, 0x21) [ 238.627836][T13546] loop2: unable to read partition table 00:03:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, 0x0, 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@delchain={0x24, 0x2e, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) [ 238.654424][T13546] loop2: partition table beyond EOD, truncated 00:03:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, 0x0, 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@delchain={0x24, 0x2e, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) [ 238.660786][T13546] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:03:58 executing program 2: r0 = syz_mount_image$minix(&(0x7f0000000000), &(0x7f00000004c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000100)=[{&(0x7f0000010000)="100000000100010005000000ffffff7f6824", 0x12, 0x400}, {&(0x7f0000001500)="ff00fefeffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff6495ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03f0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103005cf9535f70000000e6c2645fe7c2645fe7c2645f050000000000000000000000000000000000000000000000000000000000000000ed4102102bd05076b325", 0x843, 0x800}, {&(0x7f0000010b00)="01002e0000000000000000000000000001002e2e000000000000000000000000020066696c6530", 0x27, 0x1400}], 0x0, &(0x7f0000000680)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 00:03:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, 0x0, 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@delchain={0x24, 0x2e, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) [ 238.687289][ T3056] EXT4-fs (loop5): unmounting filesystem. 00:03:58 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x14, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x48) r1 = socket(0x2, 0x3, 0x6) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000280), &(0x7f0000000a80)=@tcp6=r1}, 0x20) [ 238.712470][T13551] device veth31 entered promiscuous mode [ 238.717639][T13554] device veth29 entered promiscuous mode [ 238.724919][T13560] loop2: detected capacity change from 0 to 20 [ 238.729956][T13560] loop2: unable to read partition table [ 238.733765][T13560] loop2: partition table beyond EOD, truncated 00:03:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x8, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 238.739958][T13560] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 238.758206][T13556] device veth27 entered promiscuous mode 00:03:58 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x14, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x48) r1 = socket(0x2, 0x3, 0x6) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000280), &(0x7f0000000a80)=@tcp6=r1}, 0x20) 00:03:58 executing program 2: r0 = syz_mount_image$minix(&(0x7f0000000000), &(0x7f00000004c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000100)=[{&(0x7f0000010000)="100000000100010005000000ffffff7f6824", 0x12, 0x400}, {&(0x7f0000001500)="ff00fefeffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff6495ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03f0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103005cf9535f70000000e6c2645fe7c2645fe7c2645f050000000000000000000000000000000000000000000000000000000000000000ed4102102bd05076b325", 0x843, 0x800}, {&(0x7f0000010b00)="01002e0000000000000000000000000001002e2e000000000000000000000000020066696c6530", 0x27, 0x1400}], 0x0, &(0x7f0000000680)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 00:03:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x8, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 00:03:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=@newsa={0x138, 0x10, 0x633, 0x0, 0x0, {{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@mcast2, 0x0, 0x32}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha224-avx\x00'}}}]}, 0x138}}, 0x0) 00:03:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, 0x0, 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@delchain={0x24, 0x2e, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 00:03:58 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x14, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x48) r1 = socket(0x2, 0x3, 0x6) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000280), &(0x7f0000000a80)=@tcp6=r1}, 0x20) [ 238.824118][T13568] loop2: detected capacity change from 0 to 20 [ 238.829113][T13568] loop2: unable to read partition table [ 238.830570][T13568] loop2: partition table beyond EOD, truncated 00:03:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x8, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 00:03:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=@newsa={0x138, 0x10, 0x633, 0x0, 0x0, {{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@mcast2, 0x0, 0x32}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha224-avx\x00'}}}]}, 0x138}}, 0x0) 00:03:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, 0x0, 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@delchain={0x24, 0x2e, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) [ 238.845592][T13568] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 238.848001][T13573] device veth31 entered promiscuous mode 00:03:58 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x14, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x48) r1 = socket(0x2, 0x3, 0x6) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000280), &(0x7f0000000a80)=@tcp6=r1}, 0x20) 00:03:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=@newsa={0x138, 0x10, 0x633, 0x0, 0x0, {{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@mcast2, 0x0, 0x32}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha224-avx\x00'}}}]}, 0x138}}, 0x0) 00:03:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x8, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 238.911445][T13580] device veth29 entered promiscuous mode 00:03:58 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000400), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x2c}}, 0x0) 00:03:58 executing program 2: r0 = syz_mount_image$minix(&(0x7f0000000000), &(0x7f00000004c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000100)=[{&(0x7f0000010000)="100000000100010005000000ffffff7f6824", 0x12, 0x400}, {&(0x7f0000001500)="ff00fefeffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff6495ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03f0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103005cf9535f70000000e6c2645fe7c2645fe7c2645f050000000000000000000000000000000000000000000000000000000000000000ed4102102bd05076b325", 0x843, 0x800}, {&(0x7f0000010b00)="01002e0000000000000000000000000001002e2e000000000000000000000000020066696c6530", 0x27, 0x1400}], 0x0, &(0x7f0000000680)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) [ 238.933701][ T5673] BUG: Dentry 00000000107fa838{i=0,n=.reiserfs_priv} still in use (1) [unmount of minix loop2] [ 238.936787][ T5673] ------------[ cut here ]------------ [ 238.938040][ T5673] WARNING: CPU: 1 PID: 5673 at fs/dcache.c:1676 umount_check+0xc0/0xc8 [ 238.939897][ T5673] Modules linked in: [ 238.940788][ T5673] CPU: 1 PID: 5673 Comm: syz-executor.2 Not tainted 6.0.0-rc3-syzkaller-16800-g85413d1e802e #0 [ 238.943084][ T5673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 238.945411][ T5673] pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 238.947145][ T5673] pc : umount_check+0xc0/0xc8 [ 238.948246][ T5673] lr : umount_check+0xc0/0xc8 [ 238.949361][ T5673] sp : ffff80001340bbc0 [ 238.950302][ T5673] x29: ffff80001340bbc0 x28: ffff0000eef574c0 x27: ffff80000d4e1e30 [ 238.952031][ T5673] x26: ffff0000eef573a8 x25: 0000000000000001 x24: ffff0000eef574c0 [ 238.953928][ T5673] x23: ffff0000eef52cc0 x22: ffff0000f3826270 x21: ffff8000085ee7f8 [ 238.955753][ T5673] x20: 0000000000000000 x19: ffff0000eef52c30 x18: 00000000000000c0 [ 238.957689][ T5673] x17: 657375206e69206c x16: ffff80000dbb8658 x15: ffff0000ef91b500 [ 238.959454][ T5673] x14: 0000000000000000 x13: 00000000ffffffff x12: ffff0000ef91b500 [ 238.961263][ T5673] x11: ff808000081c39d0 x10: 0000000000000000 x9 : f889a80252933b00 [ 238.963106][ T5673] x8 : f889a80252933b00 x7 : ffff800008197c80 x6 : 0000000000000000 [ 238.964946][ T5673] x5 : 0000000000000080 x4 : 0000000000000001 x3 : 0000000000000000 [ 238.966736][ T5673] x2 : ffff0001fefddcd0 x1 : 0000000000000002 x0 : 000000000000005d [ 238.968538][ T5673] Call trace: [ 238.969241][ T5673] umount_check+0xc0/0xc8 [ 238.970166][ T5673] d_walk+0x13c/0x55c [ 238.971047][ T5673] shrink_dcache_for_umount+0x60/0x140 [ 238.972244][ T5673] generic_shutdown_super+0x30/0x190 [ 238.973360][ T5673] kill_block_super+0x30/0x78 [ 238.974460][ T5673] deactivate_locked_super+0x70/0xd4 [ 238.975705][ T5673] deactivate_super+0xb8/0xbc [ 238.976796][ T5673] cleanup_mnt+0x1f8/0x234 [ 238.977793][ T5673] __cleanup_mnt+0x20/0x30 [ 238.978815][ T5673] task_work_run+0xc4/0x208 [ 238.979869][ T5673] do_notify_resume+0x174/0x1d0 [ 238.980959][ T5673] el0_svc+0x9c/0x150 [ 238.981821][ T5673] el0t_64_sync_handler+0x84/0xf0 [ 238.982965][ T5673] el0t_64_sync+0x18c/0x190 [ 238.984042][ T5673] irq event stamp: 2560308 [ 238.985060][ T5673] hardirqs last enabled at (2560307): [] __up_console_sem+0xb0/0xfc [ 238.987222][ T5673] hardirqs last disabled at (2560308): [] el1_dbg+0x24/0x5c [ 238.989177][ T5673] softirqs last enabled at (2559850): [] local_bh_enable+0x10/0x34 [ 238.991409][ T5673] softirqs last disabled at (2559848): [] local_bh_disable+0x10/0x34 [ 238.993596][ T5673] ---[ end trace 0000000000000000 ]--- 00:03:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=@newsa={0x138, 0x10, 0x633, 0x0, 0x0, {{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@mcast2, 0x0, 0x32}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha224-avx\x00'}}}]}, 0x138}}, 0x0) 00:03:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv-cbc-aes-sha256-neon\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="3fec94248c32ff7d0400c10000288a00", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000700)=""/240, 0xf0}, {&(0x7f0000000800)=""/25, 0x19}, {&(0x7f0000000840)=""/227, 0xe3}], 0x3}}], 0x1, 0x0, 0x0) 00:03:59 executing program 0: r0 = socket(0x11, 0x2, 0x0) getsockopt$nfc_llcp(r0, 0x107, 0x6, 0x0, 0x20000000) [ 239.037450][ T5673] BUG: Dentry 00000000107fa838{i=0,n=.reiserfs_priv} still in use (1) [unmount of minix loop2] [ 239.040380][ T5673] ------------[ cut here ]------------ [ 239.041592][ T5673] WARNING: CPU: 1 PID: 5673 at fs/dcache.c:1676 umount_check+0xc0/0xc8 [ 239.043321][ T5673] Modules linked in: [ 239.044221][ T5673] CPU: 1 PID: 5673 Comm: syz-executor.2 Tainted: G W 6.0.0-rc3-syzkaller-16800-g85413d1e802e #0 [ 239.046996][ T5673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 239.049269][ T5673] pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 239.051044][ T5673] pc : umount_check+0xc0/0xc8 [ 239.052093][ T5673] lr : umount_check+0xc0/0xc8 [ 239.053140][ T5673] sp : ffff80001340bbc0 [ 239.054088][ T5673] x29: ffff80001340bbc0 x28: ffff0000eef574c0 x27: ffff80000d4e1e30 [ 239.055922][ T5673] x26: ffff0000eef573a8 x25: 0000000000000001 x24: ffff0000eef574c0 [ 239.057693][ T5673] x23: ffff0000eef52cc0 x22: ffff0000f3826270 x21: ffff8000085ee7f8 [ 239.059576][ T5673] x20: 0000000000000000 x19: ffff0000eef52c30 x18: 00000000000000c0 [ 239.061363][ T5673] x17: 657375206e69206c x16: ffff80000dbb8658 x15: ffff0000ef91b500 [ 239.063134][ T5673] x14: 0000000000000000 x13: 00000000ffffffff x12: ffff0000ef91b500 [ 239.064960][ T5673] x11: ff808000081c39d0 x10: 0000000000000000 x9 : f889a80252933b00 [ 239.066749][ T5673] x8 : f889a80252933b00 x7 : ffff800008197c80 x6 : 0000000000000000 [ 239.068648][ T5673] x5 : 0000000000000080 x4 : 0000000000000001 x3 : 0000000000000000 [ 239.070479][ T5673] x2 : ffff0001fefddcd0 x1 : 0000000000000003 x0 : 000000000000005d [ 239.072321][ T5673] Call trace: [ 239.073040][ T5673] umount_check+0xc0/0xc8 [ 239.073982][ T5673] d_walk+0x13c/0x55c [ 239.074835][ T5673] shrink_dcache_for_umount+0x60/0x140 [ 239.076056][ T5673] generic_shutdown_super+0x30/0x190 [ 239.077282][ T5673] kill_block_super+0x30/0x78 [ 239.078366][ T5673] deactivate_locked_super+0x70/0xd4 [ 239.079659][ T5673] deactivate_super+0xb8/0xbc [ 239.080748][ T5673] cleanup_mnt+0x1f8/0x234 [ 239.081835][ T5673] __cleanup_mnt+0x20/0x30 [ 239.082835][ T5673] task_work_run+0xc4/0x208 [ 239.083829][ T5673] do_notify_resume+0x174/0x1d0 [ 239.084908][ T5673] el0_svc+0x9c/0x150 [ 239.085858][ T5673] el0t_64_sync_handler+0x84/0xf0 [ 239.087054][ T5673] el0t_64_sync+0x18c/0x190 [ 239.088103][ T5673] irq event stamp: 2560380 [ 239.089118][ T5673] hardirqs last enabled at (2560379): [] __up_console_sem+0xb0/0xfc [ 239.091377][ T5673] hardirqs last disabled at (2560380): [] el1_dbg+0x24/0x5c [ 239.093380][ T5673] softirqs last enabled at (2560352): [] _stext+0x2e4/0x37c [ 239.095494][ T5673] softirqs last disabled at (2560311): [] invoke_softirq+0x70/0xbc [ 239.097685][ T5673] ---[ end trace 0000000000000000 ]--- 00:03:59 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80300, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000500000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x1000001, &(0x7f0000000040)=ANY=[]) 00:03:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv-cbc-aes-sha256-neon\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="3fec94248c32ff7d0400c10000288a00", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000700)=""/240, 0xf0}, {&(0x7f0000000800)=""/25, 0x19}, {&(0x7f0000000840)=""/227, 0xe3}], 0x3}}], 0x1, 0x0, 0x0) 00:03:59 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="00400000f41f00000b2000000a0000000000000000200000000100009a18f539e10000001e000000000000000020cc070200010052654973457233467300000001000000020001000200012000000000010000001231231212331233123112341341241273797a6b616c6c65720000000000000001001e0049c1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="000000000000000000000000010000000300"/32, 0x20, 0x100c0}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00"/1056, 0x420, 0x12000}, {&(0x7f0000010700)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1800, 0x12800}, {&(0x7f0000011f00)="0000000000000000000000000a0000000000000000200000000100009a18f539e10000001e00"/64, 0x40, 0x4014000}, {&(0x7f0000012000)="010002005c1f0000000000000000000000000000000000000100000002000000000000000000000000002c00d41f0100010000000200000001000000f401000002003000a41f00"/96, 0x60, 0x4016000}, {&(0x7f0000012100)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed4100000300000030000000000000005cf90100535f010049c1655f49c1655f49c1655f0100000000000000", 0x60, 0x4017fa0}], 0x0, &(0x7f0000012200)) 00:03:59 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000004280)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x19) 00:03:59 executing program 0: r0 = socket(0x11, 0x2, 0x0) getsockopt$nfc_llcp(r0, 0x107, 0x6, 0x0, 0x20000000) 00:03:59 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000004280)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x19) 00:03:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv-cbc-aes-sha256-neon\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="3fec94248c32ff7d0400c10000288a00", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000700)=""/240, 0xf0}, {&(0x7f0000000800)=""/25, 0x19}, {&(0x7f0000000840)=""/227, 0xe3}], 0x3}}], 0x1, 0x0, 0x0) 00:03:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3d}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 239.158437][ T5673] VFS: Busy inodes after unmount of loop2. Self-destruct in 5 seconds. Have a nice day... [ 239.214227][T13613] loop2: detected capacity change from 0 to 20 [ 239.220355][T13613] loop2: unable to read partition table [ 239.221648][T13613] loop2: partition table beyond EOD, truncated [ 239.224422][T13613] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:03:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv-cbc-aes-sha256-neon\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="3fec94248c32ff7d0400c10000288a00", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000700)=""/240, 0xf0}, {&(0x7f0000000800)=""/25, 0x19}, {&(0x7f0000000840)=""/227, 0xe3}], 0x3}}], 0x1, 0x0, 0x0) 00:03:59 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000040)={0x114, 0x13, 0x1, 0x0, 0x0, "", [@nested={0x105, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="9a8aa482160a116092", @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1ddfd4d770b57e091511131"]}]}, 0x114}], 0x1}, 0x0) 00:03:59 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000004280)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x19) 00:03:59 executing program 0: r0 = socket(0x11, 0x2, 0x0) getsockopt$nfc_llcp(r0, 0x107, 0x6, 0x0, 0x20000000) 00:03:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3d}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 00:03:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_ringparam={0x1}}) 00:03:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3d}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 00:03:59 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @local, @remote, @remote, @remote}}}}, 0x0) 00:03:59 executing program 3: r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4}) 00:03:59 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000004280)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x19) 00:03:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_ringparam={0x1}}) 00:03:59 executing program 0: r0 = socket(0x11, 0x2, 0x0) getsockopt$nfc_llcp(r0, 0x107, 0x6, 0x0, 0x20000000) 00:03:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x4c, 0x3, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_MARK={0x8}, @CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x10e}]}]}, 0x4c}}, 0x0) 00:03:59 executing program 4: syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001680), 0x0, 0x0) 00:03:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3d}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 00:03:59 executing program 3: r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4}) 00:03:59 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000240)="14", 0x1}], 0x1}, 0x810) 00:03:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_ringparam={0x1}}) 00:03:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x4c, 0x3, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_MARK={0x8}, @CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x10e}]}]}, 0x4c}}, 0x0) 00:03:59 executing program 3: r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4}) 00:03:59 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@v={0x93, 0x0, 0xa0, 0x0, @generic}) 00:03:59 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000240)="14", 0x1}], 0x1}, 0x810) 00:03:59 executing program 1: syz_mount_image$sysv(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="252c61707072616973652c736d61636b66736465663d26273a237d2c5c4cc06e52070302ad5e7e53436b406f"]) 00:03:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x5}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) 00:03:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x4c, 0x3, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_MARK={0x8}, @CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x10e}]}]}, 0x4c}}, 0x0) 00:03:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_ringparam={0x1}}) 00:03:59 executing program 3: r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4}) 00:03:59 executing program 1: socket(0x1d, 0x0, 0x0) 00:03:59 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000240)="14", 0x1}], 0x1}, 0x810) 00:03:59 executing program 2: setresuid(0x0, 0xee01, 0xffffffffffffffff) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 00:03:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x4c, 0x3, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_MARK={0x8}, @CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x10e}]}]}, 0x4c}}, 0x0) 00:03:59 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.low\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 00:03:59 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000240)="14", 0x1}], 0x1}, 0x810) [ 239.521314][T13670] can: request_module (can-proto-0) failed. 00:03:59 executing program 1: socket(0x1d, 0x0, 0x0) 00:03:59 executing program 2: setresuid(0x0, 0xee01, 0xffffffffffffffff) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) [ 240.147597][T13684] can: request_module (can-proto-0) failed. 00:04:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x5}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) 00:04:00 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000080)) 00:04:00 executing program 5: syz_mount_image$btrfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ftruncate(r1, 0x8979) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000009, 0x12, r1, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes256, 0x0, @desc4}) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) 00:04:00 executing program 1: socket(0x1d, 0x0, 0x0) 00:04:00 executing program 2: setresuid(0x0, 0xee01, 0xffffffffffffffff) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 00:04:00 executing program 4: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/521], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={r1, r0, 0x2}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f0000000040)=r2, 0x4) [ 240.410123][T13698] fscrypt (nvme0n1p2, inode 1780): Unsupported encryption modes (contents 0, filenames 0) 00:04:00 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYRES32=r0], 0x14) 00:04:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x8100, r1}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 00:04:00 executing program 2: setresuid(0x0, 0xee01, 0xffffffffffffffff) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 00:04:00 executing program 5: syz_mount_image$btrfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ftruncate(r1, 0x8979) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000009, 0x12, r1, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes256, 0x0, @desc4}) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) 00:04:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x8100, r1}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 240.492650][T13694] can: request_module (can-proto-0) failed. 00:04:00 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYRES32=r0], 0x14) [ 241.071361][T13707] fscrypt (nvme0n1p2, inode 1780): Unsupported encryption modes (contents 0, filenames 0) 00:04:01 executing program 1: socket(0x1d, 0x0, 0x0) 00:04:01 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x34324258}) 00:04:01 executing program 5: syz_mount_image$btrfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ftruncate(r1, 0x8979) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000009, 0x12, r1, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes256, 0x0, @desc4}) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) 00:04:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x5}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) 00:04:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x8100, r1}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 00:04:01 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYRES32=r0], 0x14) 00:04:01 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x34324258}) 00:04:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x8100, r1}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 00:04:01 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYRES32=r0], 0x14) [ 241.328371][T13728] fscrypt (nvme0n1p2, inode 1776): Unsupported encryption modes (contents 0, filenames 0) 00:04:01 executing program 4: syz_clone(0x40200000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:04:01 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x34324258}) 00:04:01 executing program 5: syz_mount_image$btrfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ftruncate(r1, 0x8979) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000009, 0x12, r1, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes256, 0x0, @desc4}) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) [ 241.353738][T13726] can: request_module (can-proto-0) failed. 00:04:01 executing program 3: syz_clone3(&(0x7f0000000280)={0x4101200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:04:01 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000080)={0x738, 0x12, 0x101, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x6ec, 0x1, "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"}]}, 0x738}}, 0x0) 00:04:01 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x34324258}) [ 241.982210][T13746] fscrypt (nvme0n1p2, inode 1770): Unsupported encryption modes (contents 0, filenames 0) 00:04:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x5}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) 00:04:02 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000100)={0x1}) 00:04:02 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000080)={0x738, 0x12, 0x101, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x6ec, 0x1, "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"}]}, 0x738}}, 0x0) 00:04:02 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc02f06, 0x4, 0x0, 0x0, 0x10000000002) 00:04:02 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002e80), &(0x7f0000002ec0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002f00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}, {@allow_other}, {}, {@allow_other}, {}, {}]}}) write$FUSE_IOCTL(r0, &(0x7f0000000240)={0x20}, 0x20) 00:04:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_LEARNING={0x5}]}}}]}, 0x44}}, 0x0) [ 242.170283][T13758] fuse: Bad value for 'fd' 00:04:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x125f, 0xffffffffffffffff) 00:04:02 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000080)={0x738, 0x12, 0x101, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x6ec, 0x1, "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"}]}, 0x738}}, 0x0) 00:04:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_LEARNING={0x5}]}}}]}, 0x44}}, 0x0) 00:04:02 executing program 4: r0 = epoll_create1(0x0) r1 = socket(0x2, 0x80802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x2001}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0xfdffffff00000000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x20002002}) close(r2) shutdown(r1, 0x0) close(r1) 00:04:02 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000080)={0x738, 0x12, 0x101, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x6ec, 0x1, "0d0cec0668bccbe5de1fc46d0b47b790604f64036a7e14887d3daff97c7e45ba7bb31516cecdad08bdbc52bf44c5371c2daceaea8076ac7b32a18f68456c7c1928060247ea65c19d3a1d423c194427e9bcc09462683593433fe592e9ae1ac4712eab6692f941cd49fe74256b5c1f68a781f7b4229c33f8487ef7a2fcec6a7c490d91664f2882c6137ee6f6dea3230819339e0bba0cac5148440181659025f7d01b8378507272258aee7d2a290dad55f0dbddbd2b8182c67dd7925d7ebcd9baaf8d0c90fc2e235520ae53ef0d76767df5bcf7a79622baea576e23201f1ee39251b42344cdd47f43ee6e9d96ca7e797e6ed0d4355591d41b754869bbc0a087b2a692e9354dddfd42de25683fd1483f66371b10f88ca056e0f48a8895991c07fdebf1c9c391d438783e871e3e525a4402d06aa35a39cea6a88dd19514b7b07dbc889fafd42046593edd6b1e4289f32ca0cb6aec3a36ba8eea58c47fc9ba6ddeb909c73e17ffbade67da14342e4b876166cac7f968cc6827dbd5a46b1c66abf883ba8d29d27ce9659637c70f6620935d489b16d83dd12e4a56e48ea9f659ef6fae27253f959b3bf4258471aac1345f9ca5a9bb8e76387d1b862dc759f58b2925fb2c594a74ac904c947bacbc734518f199b6ac84e0f2c7c2856916a153321b78671aeb012dde6a37a1b6728bde89781d1787217dce721cd545d39fb4c61bb4bd04f0fa16ec37ef5dd866f48445c70a488c07922b5eff00ec6aba312a0d9dea5fa30ff9e84b1dff85e1c881099ce748b8d03558f58988c266e572f1b928e8d7edf25ff76a9d20711f6a58db18e9b7443279e5770aa5103beaba47cb7ef5f0de2fa3a73956f3a2f28673c97889ec0f02256f19582b41817ecf66e418c42daacacd1ce27edd10379a152f9992f72b612ce315b066781453f296e0c8d95777ab8d0f7770a2191f2836f0e79001d0e50f9d16596be7baa2fdd0ce37656a04946f4f230dd454222170794a6484a2ecc451ab92cd7d240e6c10e0899413734fb860af943aa64813d409758ed603500d7ff75623929bb8f7bc3a8abb7fe5b7f4f06fae70ee330a9acd40e5425f3451c9ded3c80aaddfcdb7426eb9b6dbaff9520302a0c4f7191323288d23550d180d2138841367556007a17f6dd8e9dc50eca229bacbda0a84589cc35e08055454108784a761555bc2342cc02ef58c95b2c197d88a3ff6d80bcfad57820d7dc8e0af0a503d304566beb731e393f9d37afd520e220816001061e31cbd16baf60eed03571687eecc9d8686d816dedd42a2012ea6afdbdee86bb5603b985aac30734be71ce06bd82edbe25ddc4fdab62149ac0fcb8a52ed572020aafeb95ddb37a94b9998501cd1b5eed5cdbdef8997552009efbf536f4a2f4c5ba6f68a567576c15c22d9704cbdf830517f85e40254cb7364ac46666f67054ab8da4d92f72eb040f19079284f0b531aaac281d24b5c6b70268d465507f9c437072a4163d3ba4d31886b6c971bf3397ba39ef415ef4fa8bf24ba615453fc7b814162357fe9a479a04fdbca2ba2d8e2622c02270fe0334ed9f409d6a33865654655d92063b08ccdf38937065fe3d2cbfd6b372eac576f7837fa0bbda73a9dd45560a6024fe218da9cfc06eef56bc1e73569566da47f7ca069ffa72b3fed75e12b94f123f988fe479a7e1a185ef30d58cee2bf064bd34467783ecadc0dbf9a7bd51538517f426129eac235fcdb8d775c70784ceb80382c421cc10fc6421ae9ed986cb2ddf4899fc7eeb2001a2080525fe0b3d3ba497ced563f9ab39a85fd5c3568d26a9fad1af33c5b753592550486c07032727c4b63c66515aaf524e8787318286fcde3f14c96c1f0121351980199c6415b159752445c4f61a4d724cc47b02ee0c3b672fe8a7e26ac0f323958aa778f173a391e6f0aa5245e5743cc39da12c6156dc7cf67f52293822abee7aa6c431245140d1b8f1c66677cecdb3b09ffa8cae5118e5fbbd0ad7d90451c4342bba2f3345d02267027ccf42b889e2fa9c145cc6c8e061accad85d1f579862bd3a043d0a45fc1b252ee1493fa5b16f3a39de9e6639e90178859510d4728491a1a3d05013a8d471ce47916dc263cd05805f28d88bd549409023a2f3a301f18264e31e686741e45c9bcd2cc41c91d58b0f6ff69bd1540ee6c15f6ad60a226b794065d2b3717c6afb97a633b3ce86b40c0e4435ba6e11a302cda269b6fb1af434540ba2d61eef52dbc6d89a2b6cae0d266c1e230e522e8529fedc8bb1dab847e47708a3fe08060489a745255f18b595698a8c0afc247f188cc159dbbe616eed06b1b452e2d71d7ef991bc36192ba107013eea3307a1a6f5671ee4a6a98efe7597356fd39236d8306a34f0b786ca24aa770973f3724359792810f15a16c440653cad282a3a8f96eb516fafffb5ec6fe502a64380689267d802462debb081d326275d77669e6529acc3d6ff8d1880852e6f155b8115b62e18f96fffd54b2d82d"}]}, 0x738}}, 0x0) 00:04:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}, {0x5}, {0x5}, {0x5, 0x3, 0x2}]}]}, 0x50}}, 0x0) 00:04:03 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc02f06, 0x4, 0x0, 0x0, 0x10000000002) 00:04:03 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}}}, 0x3a) 00:04:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_LEARNING={0x5}]}}}]}, 0x44}}, 0x0) 00:04:03 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000280)="0800000001007b", 0x7) 00:04:03 executing program 4: r0 = epoll_create1(0x0) r1 = socket(0x2, 0x80802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x2001}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0xfdffffff00000000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x20002002}) close(r2) shutdown(r1, 0x0) close(r1) 00:04:03 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc02f06, 0x4, 0x0, 0x0, 0x10000000002) 00:04:03 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x2, 0x80802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x2001}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0xfdffffff00000000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x20002002}) close(r2) shutdown(r1, 0x0) close(r1) 00:04:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x104667f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(`qH\x00', 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) [ 243.074827][T13793] fuse: Bad value for 'fd' 00:04:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_LEARNING={0x5}]}}}]}, 0x44}}, 0x0) 00:04:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000dc0)=@acquire={0x12c, 0x17, 0x1003, 0x0, 0x0, {{@in6=@mcast1}, @in6=@mcast1, {@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {{@in6=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@XFRMA_IF_ID={0x8}]}, 0x12c}}, 0x0) [ 243.113947][T13800] __nla_validate_parse: 12 callbacks suppressed [ 243.113955][T13800] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:04:03 executing program 4: r0 = epoll_create1(0x0) r1 = socket(0x2, 0x80802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x2001}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0xfdffffff00000000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x20002002}) close(r2) shutdown(r1, 0x0) close(r1) 00:04:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000dc0)=@acquire={0x12c, 0x17, 0x1003, 0x0, 0x0, {{@in6=@mcast1}, @in6=@mcast1, {@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {{@in6=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@XFRMA_IF_ID={0x8}]}, 0x12c}}, 0x0) [ 243.157841][T13808] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:04:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000dc0)=@acquire={0x12c, 0x17, 0x1003, 0x0, 0x0, {{@in6=@mcast1}, @in6=@mcast1, {@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {{@in6=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@XFRMA_IF_ID={0x8}]}, 0x12c}}, 0x0) 00:04:03 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc02f06, 0x4, 0x0, 0x0, 0x10000000002) 00:04:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="df", 0x1}], 0x1, &(0x7f0000000480)=[@dstaddrv6={0x20, 0x84, 0x2, @mcast2}], 0x20}], 0x1, 0x0) 00:04:03 executing program 4: r0 = epoll_create1(0x0) r1 = socket(0x2, 0x80802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x2001}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0xfdffffff00000000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x20002002}) close(r2) shutdown(r1, 0x0) close(r1) 00:04:03 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x2, 0x80802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x2001}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0xfdffffff00000000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x20002002}) close(r2) shutdown(r1, 0x0) close(r1) [ 243.285300][T13818] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:04:03 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc02f06, 0x4, 0x0, 0x0, 0x10000000002) 00:04:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="df", 0x1}], 0x1, &(0x7f0000000480)=[@dstaddrv6={0x20, 0x84, 0x2, @mcast2}], 0x20}], 0x1, 0x0) 00:04:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000dc0)=@acquire={0x12c, 0x17, 0x1003, 0x0, 0x0, {{@in6=@mcast1}, @in6=@mcast1, {@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {{@in6=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@XFRMA_IF_ID={0x8}]}, 0x12c}}, 0x0) [ 243.362856][T13827] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:04:03 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x2, 0x80802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x2001}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0xfdffffff00000000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x20002002}) close(r2) shutdown(r1, 0x0) close(r1) 00:04:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="df", 0x1}], 0x1, &(0x7f0000000480)=[@dstaddrv6={0x20, 0x84, 0x2, @mcast2}], 0x20}], 0x1, 0x0) 00:04:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x85100000}, [@alu={0x4, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:03 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) listen(r0, 0x0) 00:04:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="df", 0x1}], 0x1, &(0x7f0000000480)=[@dstaddrv6={0x20, 0x84, 0x2, @mcast2}], 0x20}], 0x1, 0x0) 00:04:03 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc02f06, 0x4, 0x0, 0x0, 0x10000000002) 00:04:03 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) listen(r0, 0x0) [ 243.683788][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 00:04:04 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b04", 0x66, 0x400}, {&(0x7f0000010200)="05000000000000000000000000000000000000000401", 0x16, 0x560}], 0x0, &(0x7f0000000580)) 00:04:04 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x400c4301, 0xffffffffffffffff) 00:04:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x2}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @payload={{0xc}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_DREG={0x8}, @NFTA_PAYLOAD_BASE={0xffffff76}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_LEN={0x8}]}}}, @NFTA_SET_GC_INTERVAL={0xcb}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 00:04:04 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc02f06, 0x4, 0x0, 0x0, 0x10000000002) 00:04:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) listen(r0, 0x0) [ 244.129188][T13848] loop5: detected capacity change from 0 to 5 [ 244.133451][T13851] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 00:04:04 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffc, r0, 0x0) [ 244.142729][T13848] Dev loop5: unable to read RDB block 5 [ 244.144199][T13851] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 244.146317][T13848] loop5: unable to read partition table [ 244.147613][T13848] loop5: partition table beyond EOD, truncated [ 244.153899][T13848] EXT4-fs (loop5): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? 00:04:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) listen(r0, 0x0) 00:04:04 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') write$uinput_user_dev(r0, 0x0, 0x7) 00:04:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000f80)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}]}}) mount$9p_fd(0x0, &(0x7f0000000480)='./file0/../file0\x00', 0x0, 0x20000, 0x0) [ 244.183380][T13860] fuse: Bad value for 'fd' 00:04:04 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b04", 0x66, 0x400}, {&(0x7f0000010200)="05000000000000000000000000000000000000000401", 0x16, 0x560}], 0x0, &(0x7f0000000580)) 00:04:04 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="2f6465762f6c6f6f7030000897a0dd99cf3c3e583323ceb12ee3b94c9c8a0ff64df8e8ef34512c12cca8438e7e58acd3c724c6d2300dec05a4f1bfe78164cf1916b5f3ccb8235bb4460b4bda47aea792549abc5418b0c9c30ad5dc94701789a0cc5a6ef2b92cd429b2fe4c3c20ca1f157f07118625c3dfaa131af16531be4b4a643b8b013b807a77541e09d5e92208a467ea9271174f67a359e2313e84ad5943048c6b18ecfd487785e7ff15d2abb1bbb81240de"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nilfs2\x00', 0x1000000, 0x0) 00:04:04 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x64f4b5f1d18c9b7a, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000b0bd25a80648c6394f90624fc60100005400a000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 00:04:04 executing program 0: unshare(0x40000400) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000540)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r1, r0, 0x12, 0x6, 0x0}, 0x14) [ 244.233343][T13865] loop5: detected capacity change from 0 to 5 00:04:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x2}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @payload={{0xc}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_DREG={0x8}, @NFTA_PAYLOAD_BASE={0xffffff76}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_LEN={0x8}]}}}, @NFTA_SET_GC_INTERVAL={0xcb}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 00:04:04 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f80000200040000000000000000000010000000000000002", 0x2d}, {0x0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}, {&(0x7f0000010700)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0x4400}], 0x0, &(0x7f0000011100)) openat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) [ 244.263139][T13865] Dev loop5: unable to read RDB block 5 [ 244.270373][T13874] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 244.272548][T13865] loop5: unable to read partition table [ 244.274938][T13865] loop5: partition table beyond EOD, truncated [ 244.278779][T13874] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 244.282193][T13865] EXT4-fs (loop5): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? 00:04:04 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0xf889}}) 00:04:04 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x64f4b5f1d18c9b7a, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000b0bd25a80648c6394f90624fc60100005400a000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 00:04:04 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b04", 0x66, 0x400}, {&(0x7f0000010200)="05000000000000000000000000000000000000000401", 0x16, 0x560}], 0x0, &(0x7f0000000580)) 00:04:04 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) lseek(r0, 0x4000000d72, 0x0) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/146, 0x92}], 0x1, 0x8001, 0x0) 00:04:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=@updsa={0x144, 0x1a, 0x1, 0x0, 0x0, {{@in=@private, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {@in6=@loopback, 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'aegis256-generic\x00'}}}, @extra_flags={0x8}]}, 0x144}}, 0x0) [ 244.392060][T13882] loop5: detected capacity change from 0 to 5 [ 244.397099][T13882] Dev loop5: unable to read RDB block 5 00:04:04 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0xf889}}) [ 244.402494][T13882] loop5: unable to read partition table 00:04:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x2}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @payload={{0xc}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_DREG={0x8}, @NFTA_PAYLOAD_BASE={0xffffff76}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_LEN={0x8}]}}}, @NFTA_SET_GC_INTERVAL={0xcb}]}], {0x14, 0x10}}, 0xc0}}, 0x0) [ 244.416386][T13882] loop5: partition table beyond EOD, truncated [ 244.424369][T13882] EXT4-fs (loop5): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? 00:04:04 executing program 0: socketpair(0x10, 0x2, 0x3, &(0x7f0000000080)) 00:04:04 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x64f4b5f1d18c9b7a, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000b0bd25a80648c6394f90624fc60100005400a000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 244.445942][T13888] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 244.448339][T13888] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:04:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=@updsa={0x144, 0x1a, 0x1, 0x0, 0x0, {{@in=@private, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {@in6=@loopback, 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'aegis256-generic\x00'}}}, @extra_flags={0x8}]}, 0x144}}, 0x0) 00:04:04 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0xf889}}) 00:04:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x11, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 00:04:04 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x64f4b5f1d18c9b7a, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030028000b0bd25a80648c6394f90624fc60100005400a000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 00:04:04 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b04", 0x66, 0x400}, {&(0x7f0000010200)="05000000000000000000000000000000000000000401", 0x16, 0x560}], 0x0, &(0x7f0000000580)) 00:04:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=@updsa={0x144, 0x1a, 0x1, 0x0, 0x0, {{@in=@private, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {@in6=@loopback, 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'aegis256-generic\x00'}}}, @extra_flags={0x8}]}, 0x144}}, 0x0) [ 244.522962][T13906] loop5: detected capacity change from 0 to 5 00:04:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x2}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @payload={{0xc}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_DREG={0x8}, @NFTA_PAYLOAD_BASE={0xffffff76}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_LEN={0x8}]}}}, @NFTA_SET_GC_INTERVAL={0xcb}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 00:04:04 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0xf889}}) [ 244.533906][ T3067] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 244.536152][ T3067] Buffer I/O error on dev loop5, logical block 0, async page read [ 244.537876][ T3067] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 244.539897][ T3067] Buffer I/O error on dev loop5, logical block 0, async page read [ 244.541694][ T3067] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 00:04:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x11, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 00:04:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=@updsa={0x144, 0x1a, 0x1, 0x0, 0x0, {{@in=@private, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {@in6=@loopback, 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'aegis256-generic\x00'}}}, @extra_flags={0x8}]}, 0x144}}, 0x0) 00:04:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x4008804) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)="2102040003", 0x5}, {&(0x7f0000000400)="04f21c5ea42ba87da0a29df9ccca78afaa49e1a6cd002a03b6ddc3b6b013a5", 0x1f}], 0x2, 0x0, 0x0, 0x2c}, 0x0) 00:04:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000d80)={0xa8, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x80, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0x34, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0xa8}}, 0x0) 00:04:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x11, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) [ 244.596644][ T3067] Buffer I/O error on dev loop5, logical block 0, async page read [ 244.604097][ T3067] Dev loop5: unable to read RDB block 5 [ 244.608996][ T3067] loop5: unable to read partition table [ 244.613151][ T3067] loop5: partition table beyond EOD, truncated 00:04:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000d80)={0xa8, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x80, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0x34, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0xa8}}, 0x0) [ 244.621253][T13906] EXT4-fs (loop5): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? 00:04:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x4008804) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)="2102040003", 0x5}, {&(0x7f0000000400)="04f21c5ea42ba87da0a29df9ccca78afaa49e1a6cd002a03b6ddc3b6b013a5", 0x1f}], 0x2, 0x0, 0x0, 0x2c}, 0x0) 00:04:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x11, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) 00:04:04 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000100)={0x2b}) 00:04:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x4008804) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)="2102040003", 0x5}, {&(0x7f0000000400)="04f21c5ea42ba87da0a29df9ccca78afaa49e1a6cd002a03b6ddc3b6b013a5", 0x1f}], 0x2, 0x0, 0x0, 0x2c}, 0x0) 00:04:04 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x10}}], 0x1, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 00:04:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000d80)={0xa8, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x80, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0x34, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0xa8}}, 0x0) 00:04:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x4008804) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)="2102040003", 0x5}, {&(0x7f0000000400)="04f21c5ea42ba87da0a29df9ccca78afaa49e1a6cd002a03b6ddc3b6b013a5", 0x1f}], 0x2, 0x0, 0x0, 0x2c}, 0x0) 00:04:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000d80)={0xa8, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x80, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0x34, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0xa8}}, 0x0) 00:04:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000040)=0xffff0001, 0x4) 00:04:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000040)=0xffff0001, 0x4) 00:04:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x7fff, 0xd001}) 00:04:04 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4ef9, 0xa102) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000200)={0x80, 0x6, 0x303, 0x0, 0x0, 0x0, 0x0}) 00:04:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000040)=0xffff0001, 0x4) 00:04:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x2}) r1 = openat(0xffffffffffffffff, &(0x7f0000000240)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r1, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000080)) 00:04:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0xd8, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'xfrm0\x00', 'veth1_to_team\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@inet=@udp={{0x30}}, @common=@addrtype={{0x30}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "84ac9cdb35f4a9ce3e43e43715dc007caf2556c1759863555e13fc926f65"}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'dvmrp0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 00:04:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x7fff, 0xd001}) 00:04:04 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x10}}], 0x1, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 00:04:04 executing program 1: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0) 00:04:04 executing program 4: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x148041, 0x0) write$dsp(r0, &(0x7f0000000100)='F', 0x1) 00:04:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000040)=0xffff0001, 0x4) 00:04:04 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000200)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast=0xe0000001}, {0x0, 0xe22, 0x18, 0x0, @wg=@data}}}}}, 0x0) 00:04:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0xd8, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'xfrm0\x00', 'veth1_to_team\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@inet=@udp={{0x30}}, @common=@addrtype={{0x30}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "84ac9cdb35f4a9ce3e43e43715dc007caf2556c1759863555e13fc926f65"}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'dvmrp0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 00:04:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x7fff, 0xd001}) 00:04:04 executing program 4: syz_mount_image$afs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[{@flock_write}, {}, {@flock_openafs}, {@dyn}, {@source={'source', 0x3d, '%'}}], [{@context={'context', 0x3d, 'sysadm_u'}}]}) 00:04:04 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000200)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast=0xe0000001}, {0x0, 0xe22, 0x18, 0x0, @wg=@data}}}}}, 0x0) [ 244.903153][T13970] kAFS: unparsable volume name 00:04:04 executing program 5: setresuid(0x0, 0xee01, 0xee00) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'vlan0\x00'}) 00:04:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0xd8, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'xfrm0\x00', 'veth1_to_team\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@inet=@udp={{0x30}}, @common=@addrtype={{0x30}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "84ac9cdb35f4a9ce3e43e43715dc007caf2556c1759863555e13fc926f65"}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'dvmrp0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 00:04:04 executing program 4: syz_mount_image$afs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[{@flock_write}, {}, {@flock_openafs}, {@dyn}, {@source={'source', 0x3d, '%'}}], [{@context={'context', 0x3d, 'sysadm_u'}}]}) [ 244.955894][T13980] kAFS: unparsable volume name 00:04:04 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x10}}], 0x1, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 00:04:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0xd8, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'xfrm0\x00', 'veth1_to_team\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@inet=@udp={{0x30}}, @common=@addrtype={{0x30}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "84ac9cdb35f4a9ce3e43e43715dc007caf2556c1759863555e13fc926f65"}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'dvmrp0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 00:04:04 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000200)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast=0xe0000001}, {0x0, 0xe22, 0x18, 0x0, @wg=@data}}}}}, 0x0) 00:04:04 executing program 5: setresuid(0x0, 0xee01, 0xee00) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'vlan0\x00'}) 00:04:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x7fff, 0xd001}) 00:04:04 executing program 4: syz_mount_image$afs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[{@flock_write}, {}, {@flock_openafs}, {@dyn}, {@source={'source', 0x3d, '%'}}], [{@context={'context', 0x3d, 'sysadm_u'}}]}) 00:04:05 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000200)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast=0xe0000001}, {0x0, 0xe22, 0x18, 0x0, @wg=@data}}}}}, 0x0) 00:04:05 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000000), 0x6) [ 245.020610][T13992] kAFS: unparsable volume name 00:04:05 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000000), 0x6) 00:04:05 executing program 5: setresuid(0x0, 0xee01, 0xee00) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'vlan0\x00'}) 00:04:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1277, 0x0) 00:04:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0xffffffffffffffff) 00:04:05 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x10}}], 0x1, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 00:04:05 executing program 4: syz_mount_image$afs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[{@flock_write}, {}, {@flock_openafs}, {@dyn}, {@source={'source', 0x3d, '%'}}], [{@context={'context', 0x3d, 'sysadm_u'}}]}) 00:04:05 executing program 5: setresuid(0x0, 0xee01, 0xee00) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'vlan0\x00'}) 00:04:05 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000000), 0x6) 00:04:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0xffffffffffffffff) 00:04:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1277, 0x0) [ 245.140205][T14009] kAFS: unparsable volume name 00:04:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0xffffffffffffffff) 00:04:05 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x51) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz0\x00', 0x52}) ioctl$UI_DEV_CREATE(r0, 0x5501) 00:04:05 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000000), 0x6) 00:04:05 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000040)=@name, 0x10) 00:04:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADD