[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.76' (ECDSA) to the list of known hosts. 2020/05/07 17:52:35 fuzzer started 2020/05/07 17:52:35 dialing manager at 10.128.0.105:43951 2020/05/07 17:52:35 syscalls: 2965 2020/05/07 17:52:35 code coverage: enabled 2020/05/07 17:52:35 comparison tracing: enabled 2020/05/07 17:52:35 extra coverage: enabled 2020/05/07 17:52:35 setuid sandbox: enabled 2020/05/07 17:52:35 namespace sandbox: enabled 2020/05/07 17:52:35 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/07 17:52:35 fault injection: enabled 2020/05/07 17:52:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/07 17:52:35 net packet injection: enabled 2020/05/07 17:52:35 net device setup: enabled 2020/05/07 17:52:35 concurrency sanitizer: enabled 2020/05/07 17:52:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/07 17:52:35 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 46.422225][ T6696] KCSAN: could not find function: '_find_next_bit' [ 48.175263][ T6696] KCSAN: could not find function: 'poll_schedule_timeout' 2020/05/07 17:52:39 adding functions to KCSAN blacklist: 'copy_process' 'tick_nohz_next_event' 'audit_log_start' 'n_tty_receive_buf_common' '__ext4_new_inode' 'tick_nohz_idle_stop_tick' 'xas_clear_mark' 'blk_mq_sched_dispatch_requests' 'echo_char' 'generic_fillattr' 'ktime_get_seconds' 'kauditd_thread' 'generic_write_end' 'ep_poll' 'mod_timer' 'ext4_free_inodes_count' 'page_counter_charge' 'do_signal_stop' 'wbt_issue' '_find_next_bit' 'atime_needs_update' 'blk_mq_dispatch_rq_list' 'futex_wait_queue_me' 'ext4_writepages' 'vm_area_dup' 'ktime_get_real_seconds' 'ext4_ext_handle_unwritten_extents' 'tick_sched_do_timer' 'find_get_pages_range_tag' 'add_timer' 'do_nanosleep' '__filemap_fdatawrite_range' '__add_to_page_cache_locked' 'dd_has_work' 'poll_schedule_timeout' 'run_timer_softirq' 'pcpu_alloc' 'blk_mq_get_request' 17:56:10 executing program 0: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) [ 258.984146][ T6700] IPVS: ftp: loaded support on port[0] = 21 [ 259.059705][ T6700] chnl_net:caif_netlink_parms(): no params data found 17:56:10 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000006c0)={&(0x7f00000002c0)=@in={0x2, 0x0, @private=0xa010100}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="b9", 0x1}], 0x1}, 0x44044) [ 259.250426][ T6815] IPVS: ftp: loaded support on port[0] = 21 [ 259.257847][ T6700] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.269243][ T6700] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.277050][ T6700] device bridge_slave_0 entered promiscuous mode [ 259.297281][ T6700] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.304884][ T6700] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.312598][ T6700] device bridge_slave_1 entered promiscuous mode 17:56:10 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000240)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = creat(&(0x7f0000000280)='./control\x00', 0x0) io_setup(0xf62, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) [ 259.345171][ T6700] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.365440][ T6700] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.443981][ T6700] team0: Port device team_slave_0 added [ 259.451338][ T6700] team0: Port device team_slave_1 added [ 259.462134][ T6815] chnl_net:caif_netlink_parms(): no params data found [ 259.515114][ T6700] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.522268][ T6700] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.571716][ T6700] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.584505][ T6700] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.591500][ T6700] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.617792][ T6700] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.635591][ T6947] IPVS: ftp: loaded support on port[0] = 21 17:56:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xe6c}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 259.733915][ T6700] device hsr_slave_0 entered promiscuous mode [ 259.751849][ T6700] device hsr_slave_1 entered promiscuous mode [ 259.839764][ T6815] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.861840][ T6815] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.869452][ T6815] device bridge_slave_0 entered promiscuous mode [ 259.915180][ T6815] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.923378][ T6815] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.930962][ T6815] device bridge_slave_1 entered promiscuous mode [ 259.942408][ T7006] IPVS: ftp: loaded support on port[0] = 21 [ 259.974639][ T6815] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.013692][ T6815] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.069633][ T6947] chnl_net:caif_netlink_parms(): no params data found [ 260.100554][ T6815] team0: Port device team_slave_0 added 17:56:11 executing program 4: get_mempolicy(&(0x7f0000000480), 0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x2) [ 260.115243][ T6815] team0: Port device team_slave_1 added [ 260.176343][ T6700] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 260.245100][ T6700] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 260.305200][ T6815] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.321616][ T6815] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.349081][ T6815] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.364494][ T6815] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.371449][ T6815] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.398653][ T6815] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.415760][ T7259] IPVS: ftp: loaded support on port[0] = 21 [ 260.421754][ T6700] netdevsim netdevsim0 netdevsim2: renamed from eth2 17:56:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x24, &(0x7f0000000040)) [ 260.505511][ T6700] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 260.545346][ T7006] chnl_net:caif_netlink_parms(): no params data found [ 260.586279][ T7264] IPVS: ftp: loaded support on port[0] = 21 [ 260.644081][ T6815] device hsr_slave_0 entered promiscuous mode [ 260.671838][ T6815] device hsr_slave_1 entered promiscuous mode [ 260.751583][ T6815] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.759166][ T6815] Cannot create hsr debugfs directory [ 260.791068][ T6947] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.799964][ T6947] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.807744][ T6947] device bridge_slave_0 entered promiscuous mode [ 260.818869][ T6947] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.826105][ T6947] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.833726][ T6947] device bridge_slave_1 entered promiscuous mode [ 260.890057][ T6947] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.901868][ T6947] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.962455][ T7259] chnl_net:caif_netlink_parms(): no params data found [ 260.995195][ T6947] team0: Port device team_slave_0 added [ 261.009307][ T7264] chnl_net:caif_netlink_parms(): no params data found [ 261.027491][ T7006] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.034643][ T7006] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.042462][ T7006] device bridge_slave_0 entered promiscuous mode [ 261.050851][ T7006] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.057947][ T7006] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.065831][ T7006] device bridge_slave_1 entered promiscuous mode [ 261.073166][ T6947] team0: Port device team_slave_1 added [ 261.119444][ T6947] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.127133][ T6947] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.154205][ T6947] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.166920][ T6947] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.181506][ T6947] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.207814][ T6947] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.220075][ T7006] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.234057][ T7006] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.323601][ T6947] device hsr_slave_0 entered promiscuous mode [ 261.351647][ T6947] device hsr_slave_1 entered promiscuous mode [ 261.401502][ T6947] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.409124][ T6947] Cannot create hsr debugfs directory [ 261.445359][ T6700] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.452623][ T6815] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 261.485241][ T7006] team0: Port device team_slave_0 added [ 261.509942][ T7264] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.517487][ T7264] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.525594][ T7264] device bridge_slave_0 entered promiscuous mode [ 261.533912][ T6815] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 261.583805][ T7006] team0: Port device team_slave_1 added [ 261.589575][ T6815] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 261.653193][ T7259] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.660243][ T7259] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.668354][ T7259] device bridge_slave_0 entered promiscuous mode [ 261.681065][ T7264] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.688592][ T7264] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.696752][ T7264] device bridge_slave_1 entered promiscuous mode [ 261.709985][ T6700] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.721743][ T6815] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 261.763460][ T7259] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.770554][ T7259] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.778940][ T7259] device bridge_slave_1 entered promiscuous mode [ 261.801911][ T7259] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.812484][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.819965][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.836782][ T7006] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.844088][ T7006] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.871088][ T7006] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.889699][ T7259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.921171][ T7259] team0: Port device team_slave_0 added [ 261.929898][ T7259] team0: Port device team_slave_1 added [ 261.937721][ T7264] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.947417][ T7006] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.955549][ T7006] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.981715][ T7006] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.005044][ T6349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.013755][ T6349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.022488][ T6349] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.029527][ T6349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.038663][ T7264] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.057929][ T7259] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.064903][ T7259] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.090887][ T7259] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.102955][ T7259] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.109959][ T7259] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.135906][ T7259] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.152257][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.160051][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.169091][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.178153][ T3961] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.185220][ T3961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.199216][ T7264] team0: Port device team_slave_0 added [ 262.230951][ T7264] team0: Port device team_slave_1 added [ 262.238444][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.248304][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.283218][ T7006] device hsr_slave_0 entered promiscuous mode [ 262.321651][ T7006] device hsr_slave_1 entered promiscuous mode [ 262.371331][ T7006] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.378917][ T7006] Cannot create hsr debugfs directory [ 262.423625][ T7259] device hsr_slave_0 entered promiscuous mode [ 262.481671][ T7259] device hsr_slave_1 entered promiscuous mode [ 262.521292][ T7259] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.528972][ T7259] Cannot create hsr debugfs directory [ 262.543444][ T6947] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 262.576955][ T6947] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 262.622951][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.633782][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.642556][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.650930][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.662214][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.707971][ T6947] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 262.743659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.752265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.760838][ T7264] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.770324][ T7264] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.796751][ T7264] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.809947][ T7264] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.817514][ T7264] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.844051][ T7264] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.856764][ T6947] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 262.910436][ T6700] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.922234][ T6700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.942381][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.950627][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.014020][ T7264] device hsr_slave_0 entered promiscuous mode [ 263.081482][ T7264] device hsr_slave_1 entered promiscuous mode [ 263.121243][ T7264] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.128807][ T7264] Cannot create hsr debugfs directory [ 263.154328][ T7006] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 263.215732][ T7006] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 263.270918][ T7006] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 263.333819][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.341469][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.348892][ T7006] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 263.453458][ T6815] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.461607][ T7259] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 263.483731][ T7259] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 263.551292][ T6700] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.558831][ T7259] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 263.583451][ T7259] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 263.670817][ T6815] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.690055][ T7264] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 263.723461][ T7264] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 263.763334][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.770902][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.794193][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.803469][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.814038][ T3961] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.821260][ T3961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.829008][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.839806][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.848681][ T3961] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.855787][ T3961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.863546][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.881088][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.889269][ T7264] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 263.952789][ T6947] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.971449][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.980296][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.989300][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.998641][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.007731][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.016581][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.025473][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.034438][ T7264] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 264.100456][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.114331][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.123468][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.131999][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.140170][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.151905][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.159925][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.168311][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.177170][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.186136][ T6348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.194466][ T6348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.209372][ T7006] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.221727][ T6947] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.230382][ T6815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.240429][ T6700] device veth0_vlan entered promiscuous mode [ 264.266920][ T6700] device veth1_vlan entered promiscuous mode [ 264.274178][ T6348] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.282394][ T6348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.290023][ T6348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.304383][ T7006] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.322255][ T6815] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.335976][ T6348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.344676][ T6348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.354880][ T6348] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.361946][ T6348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.369909][ T6348] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.380032][ T6348] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.387545][ T6348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.436074][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.444601][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.453342][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.461785][ T3961] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.468864][ T3961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.477741][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.486610][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.495256][ T3961] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.502372][ T3961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.510059][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.519007][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.527671][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.536141][ T3961] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.543320][ T3961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.551048][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.559767][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.568674][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.577640][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.586662][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.595375][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.604666][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.612734][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.626810][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.639872][ T7259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.666246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.675721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.684762][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.693736][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.702598][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.710761][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.719413][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.728121][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.736963][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.745436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.754079][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.773517][ T6815] device veth0_vlan entered promiscuous mode [ 264.786405][ T6947] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.799583][ T6947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.809810][ T6700] device veth0_macvtap entered promiscuous mode [ 264.818813][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.827612][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.836102][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.844641][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.852952][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.861651][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.870093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.878739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.887049][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.895772][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.908633][ T7259] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.931413][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.940591][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.950769][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.958492][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.968091][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.978945][ T6815] device veth1_vlan entered promiscuous mode [ 264.990125][ T6700] device veth1_macvtap entered promiscuous mode [ 265.001256][ T7006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.022071][ T6947] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.034725][ T6348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.046344][ T6348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.055339][ T6348] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.062389][ T6348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.070952][ T6348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.089041][ T7264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.120892][ T6349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.128411][ T6349] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.136847][ T6349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.145464][ T6349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.153962][ T6349] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.161017][ T6349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.168863][ T6349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.181401][ T6700] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.196035][ T7006] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.205447][ T6348] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.214649][ T6348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.223661][ T6348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.232766][ T6348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.240300][ T6348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.257187][ T7264] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.275683][ T6700] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.288592][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.300676][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.309930][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.321073][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.330534][ T3636] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.337576][ T3636] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.347901][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.356591][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.367130][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.375835][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.384870][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.393735][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.402660][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.410661][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.430939][ T6815] device veth0_macvtap entered promiscuous mode [ 265.445635][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.455785][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.465133][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.475745][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.484842][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.516418][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.525717][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.535137][ T3636] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.542216][ T3636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.551330][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.560624][ T6815] device veth1_macvtap entered promiscuous mode [ 265.578042][ T6947] device veth0_vlan entered promiscuous mode [ 265.588431][ T7259] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.602262][ T7259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.620947][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.629074][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.638405][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.646908][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.655785][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.664688][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.673148][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.682546][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.706180][ T6947] device veth1_vlan entered promiscuous mode [ 265.719096][ T6815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.730521][ T6815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.742178][ T6815] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.749863][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.759987][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.768914][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.777648][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.786929][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.795929][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.804993][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.814336][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.823538][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.840668][ T7006] device veth0_vlan entered promiscuous mode [ 265.864136][ T6815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.875846][ T6815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.887442][ T6815] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.896526][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.905142][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.913830][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.922489][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.931399][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.939753][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.948471][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.957120][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.965786][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.974653][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.986969][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.002922][ T7006] device veth1_vlan entered promiscuous mode [ 266.016505][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.027431][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.036075][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.043839][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.075949][ T7259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.099049][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.111514][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.120163][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.130952][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.140146][ T6947] device veth0_macvtap entered promiscuous mode [ 266.153557][ T7264] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.170990][ T7680] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.180128][ T7680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.195130][ T7680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.215026][ T6947] device veth1_macvtap entered promiscuous mode [ 266.235095][ T7006] device veth0_macvtap entered promiscuous mode [ 266.250161][ T7006] device veth1_macvtap entered promiscuous mode [ 266.300038][ T6947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.313950][ T6947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.329665][ T6947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.340926][ T6947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.352565][ T6947] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.364502][ T6947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.374933][ T6947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.385664][ T6947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.396595][ T6947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.408757][ T6947] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.422203][ T7006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.432850][ T7006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.450665][ T7006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.468967][ T7006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.481334][ T7006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.494302][ T7006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.506609][ T7006] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.521328][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.530111][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.538627][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.549058][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.562928][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.572410][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.581352][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.589966][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.598912][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.607670][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.616351][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.639524][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.648243][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.657960][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.666954][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.680116][ T7006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.691391][ T7006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.701526][ T7006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.712381][ T7006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.722357][ T7006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.733893][ T7006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.745318][ T7006] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.765171][ T7259] device veth0_vlan entered promiscuous mode [ 266.774694][ T7680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.782432][ T7680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.790159][ T7680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.799684][ T7680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.830431][ T7680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 17:56:18 executing program 0: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) [ 266.853219][ T7680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.882014][ T7680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.889718][ T7680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.923629][ T7264] device veth0_vlan entered promiscuous mode [ 266.937311][ T7259] device veth1_vlan entered promiscuous mode [ 266.961095][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 17:56:18 executing program 0: [ 267.009901][ T7264] device veth1_vlan entered promiscuous mode [ 267.068622][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.084155][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.103812][ T7259] device veth0_macvtap entered promiscuous mode 17:56:18 executing program 0: [ 267.142442][ T7259] device veth1_macvtap entered promiscuous mode [ 267.171148][ T7264] device veth0_macvtap entered promiscuous mode [ 267.193976][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.204486][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.218320][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 17:56:18 executing program 0: 17:56:18 executing program 1: [ 267.237220][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.264067][ T7264] device veth1_macvtap entered promiscuous mode [ 267.300402][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.326091][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.340290][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:56:18 executing program 1: 17:56:18 executing program 0: [ 267.357081][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.377909][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.428120][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.452319][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:56:18 executing program 0: [ 267.470723][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.486537][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.506272][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.553666][ T7259] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.565022][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.577522][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.588641][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.603096][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.614182][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.626289][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.637318][ T7259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.649839][ T7259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.713816][ T7259] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.735179][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.754315][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.781624][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.790334][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.807719][ T7264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.820566][ T7264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.833524][ T7264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.845061][ T7264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.855716][ T7264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.866478][ T7264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.878531][ T7264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.889228][ T7264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.899337][ T7264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.910032][ T7264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.921576][ T7264] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.937004][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.945897][ T3961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.967231][ T7264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.978814][ T7264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.989256][ T7264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.000351][ T7264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.011227][ T7264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.022073][ T7264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.032250][ T7264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.043036][ T7264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.053324][ T7264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.064017][ T7264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.075617][ T7264] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.091214][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.099924][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:56:19 executing program 2: 17:56:19 executing program 1: 17:56:19 executing program 4: get_mempolicy(&(0x7f0000000480), 0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x2) 17:56:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x24, &(0x7f0000000040)) 17:56:20 executing program 0: 17:56:20 executing program 3: 17:56:20 executing program 1: 17:56:20 executing program 2: 17:56:20 executing program 4: 17:56:20 executing program 0: 17:56:20 executing program 4: 17:56:20 executing program 3: 17:56:20 executing program 2: 17:56:20 executing program 1: 17:56:20 executing program 5: 17:56:20 executing program 2: 17:56:20 executing program 4: 17:56:20 executing program 0: 17:56:20 executing program 3: 17:56:20 executing program 2: 17:56:20 executing program 1: 17:56:20 executing program 5: 17:56:20 executing program 4: 17:56:20 executing program 0: 17:56:20 executing program 3: 17:56:20 executing program 2: 17:56:20 executing program 1: 17:56:20 executing program 5: 17:56:20 executing program 4: 17:56:20 executing program 2: 17:56:20 executing program 3: 17:56:20 executing program 0: 17:56:20 executing program 1: 17:56:20 executing program 4: 17:56:20 executing program 5: 17:56:20 executing program 2: 17:56:20 executing program 3: 17:56:20 executing program 0: 17:56:20 executing program 4: 17:56:20 executing program 1: 17:56:20 executing program 5: 17:56:20 executing program 2: 17:56:20 executing program 3: 17:56:21 executing program 1: 17:56:21 executing program 0: 17:56:21 executing program 4: 17:56:21 executing program 5: 17:56:21 executing program 2: 17:56:21 executing program 3: 17:56:21 executing program 1: 17:56:21 executing program 0: 17:56:21 executing program 2: 17:56:21 executing program 5: 17:56:21 executing program 4: 17:56:21 executing program 3: 17:56:21 executing program 5: 17:56:21 executing program 1: 17:56:21 executing program 0: 17:56:21 executing program 4: 17:56:21 executing program 3: 17:56:21 executing program 2: 17:56:21 executing program 1: 17:56:21 executing program 5: 17:56:21 executing program 3: 17:56:21 executing program 0: 17:56:21 executing program 4: 17:56:21 executing program 2: 17:56:21 executing program 1: 17:56:21 executing program 3: 17:56:21 executing program 0: 17:56:21 executing program 5: 17:56:21 executing program 4: 17:56:21 executing program 1: 17:56:21 executing program 2: 17:56:21 executing program 0: 17:56:21 executing program 3: 17:56:21 executing program 5: 17:56:21 executing program 1: 17:56:22 executing program 4: 17:56:22 executing program 2: 17:56:22 executing program 0: 17:56:22 executing program 3: 17:56:22 executing program 4: 17:56:22 executing program 5: 17:56:22 executing program 2: 17:56:22 executing program 1: 17:56:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffb8, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x40000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e090000631477fbac14140ce0", 0x0, 0x9, 0xf000}, 0x28) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:56:22 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x5, 0x0, &(0x7f0000000280)=0x3f) 17:56:22 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x36b07d66fd11c4bb, '\x00', 0x1}, 0xffffffffffffff60) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0x80000000008936, &(0x7f0000000000)) 17:56:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 17:56:22 executing program 3: 17:56:22 executing program 1: 17:56:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:56:22 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x8, 0x0, &(0x7f0000000000)=0x5e) 17:56:22 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0xbb8) 17:56:22 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x25}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:56:22 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0xffffffd8) 17:56:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/zoneinfo\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 271.262947][ C0] hrtimer: interrupt took 44615 ns [ 271.268436][ T8206] fuse: Unknown parameter 'fd%0xffffffffffffffff' [ 271.288519][ T8210] fuse: Unknown parameter 'fd%0xffffffffffffffff' 17:56:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf32(r0, &(0x7f0000001340)=ANY=[], 0x587) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000600), 0x4) 17:56:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 17:56:22 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0xffffffd8) 17:56:22 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0xbb8) 17:56:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/zoneinfo\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:56:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf32(r0, &(0x7f0000001340)=ANY=[], 0x587) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b9674812418f7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:56:23 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0xa], 0x0, r0, 0x1, 0x1}, 0x40) 17:56:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:56:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) 17:56:23 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0xffffffd8) 17:56:23 executing program 5: r0 = mq_open(&(0x7f0000000040)='(ppp0{\x00', 0x0, 0x0, 0x0) finit_module(r0, 0x0, 0x0) [ 271.780767][ T8241] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 17:56:23 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0xa], 0x0, r0, 0x1, 0x1}, 0x40) [ 271.860824][ T8247] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 17:56:23 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0xa], 0x0, r0, 0x1, 0x1}, 0x40) 17:56:23 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x10028100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000080)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [], 0x2c}) 17:56:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/4096, 0x20001280) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0xc008aec1, &(0x7f0000000080)={0x94}) 17:56:23 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x10028100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000080)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file0'}}], [], 0x2c}) 17:56:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000000)="0f0d6a7fb96d0900000f3264660f89abcf41a60f20e035004000000f22e00f0764f083510100660f060fc77573c481d711c00f7890899fffff", 0x39}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x4000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 272.091240][ T8259] overlayfs: bad mount option "redirect_dir=./file0" [ 272.110134][ T8264] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 272.113542][ T8265] overlayfs: bad mount option "redirect_dir=./file0" [ 272.166354][ T8268] overlayfs: missing 'workdir' [ 272.192641][ T8272] overlayfs: missing 'workdir' 17:56:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) close(r4) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628}, 0x80) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffdc, 0x0) 17:56:23 executing program 2: getpid() sched_setattr(0x0, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:56:23 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0xfffffffe, 0x4) write(r0, &(0x7f0000000080)='$', 0x300000) 17:56:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf32(r0, &(0x7f0000001340)=ANY=[], 0x587) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 272.263320][ T8267] kvm: emulating exchange as write 17:56:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/4096, 0x20001280) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0xc008aec1, &(0x7f0000000080)={0x94}) 17:56:23 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 17:56:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="660f3882b748000000410f01c266450f3adfc4550f070f01c33e45edb8010000000f01d9660f11e966b815000f00d8edf0448029bf", 0x32}], 0x1, 0x0, 0x0, 0x4c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:56:24 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0xfffffffe, 0x4) write(r0, &(0x7f0000000080)='$', 0x300000) 17:56:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="660f3882b748000000410f01c266450f3adfc4550f070f01c33e45edb8010000000f01d9660f11e966b815000f00d8edf0448029bf", 0x32}], 0x1, 0x0, 0x0, 0x4c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:56:24 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x10028100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, 0x0) r0 = gettid() tkill(r0, 0x1000000000014) tkill(r0, 0x2a) 17:56:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffb8, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x40000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e090000631477fbac14140cee", 0x0, 0x9, 0xf000}, 0x28) [ 272.922964][ T8325] overlayfs: missing 'lowerdir' [ 272.978492][ T8337] overlayfs: missing 'lowerdir' 17:56:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:56:24 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x114}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x14d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 17:56:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0xf00, &(0x7f0000000040)={&(0x7f0000003340)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 17:56:24 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x103}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 17:56:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="660f3882b748000000410f01c266450f3adfc4550f070f01c33e45edb8010000000f01d9660f11e966b815000f00d8edf0448029bf", 0x32}], 0x1, 0x0, 0x0, 0x4c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 273.261059][ T8352] ptrace attach of "/root/syz-executor.0"[8350] was attempted by "/root/syz-executor.0"[8352] 17:56:24 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ec00000010000108001bf2ffffff000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000cc001a8018000a80140007"], 0xec}}, 0x0) [ 273.302548][ T8359] ptrace attach of "/root/syz-executor.4"[8357] was attempted by "/root/syz-executor.4"[8359] 17:56:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) 17:56:24 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x101}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x14d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 17:56:24 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) flock(r0, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 17:56:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x140, 0x140, 0x140, 0x0, 0x0, 0x308, 0x308, 0x308, 0x308, 0x308, 0x6, 0x0, {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'netdevsim0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@local, @private, 0x0, 0x0, 'veth1\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {}, {}, 0xfffffffc}}}, {{@ip={@dev, @empty, 0x0, 0x0, 'veth1_to_bond\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth0_to_hsr\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) [ 273.546224][ T8371] ptrace attach of "/root/syz-executor.4"[8370] was attempted by "/root/syz-executor.4"[8371] 17:56:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="660f3882b748000000410f01c266450f3adfc4550f070f01c33e45edb8010000000f01d9660f11e966b815000f00d8edf0448029bf", 0x32}], 0x1, 0x0, 0x0, 0x4c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:56:25 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000080)={@remote, @random="4ea35c9f13fc", @void, {@generic={0x8864}}}, 0x0) 17:56:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:56:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_proto_private(r1, 0x89e1, &(0x7f0000000280)) 17:56:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0x1a0, 0x1a0, 0xd0, 0xd0, 0xd0, 0x298, 0x298, 0x298, 0x298, 0x298, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'wg2\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @multicast2}, [], [], 'rose0\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a36402", 0x30, 0x3a, 0x0, @local, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "e3a20e", 0x0, 0x0, 0x0, @remote, @empty}}}}}}}, 0x0) [ 273.656023][ T8380] x_tables: duplicate underflow at hook 1 17:56:25 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) 17:56:25 executing program 5: sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="780000000a069985000000000400000000000000050001000600000050000780060004400000080008000840000000ed1700018014000240fed6000000dfffffffffffffff0000bc1800148014000240000000000000040000f0ffffffffffff0b001942b8850000000000000900020073797a31"], 0x78}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 273.827363][ T8396] x_tables: duplicate underflow at hook 2 [ 273.867231][ T8397] x_tables: duplicate underflow at hook 2 17:56:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f0000000600000010040000e002000038020000800100003802000038020000780300007803000078030000780300007803000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e70000000000000000000000000000000000c000e80000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000002800736574000000000000000000000000000088c24c1d620a6b3e00000000010000000000000000280054544c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000007000980000000000000000000000000000000000000000002800445343500000000000000000000000000000000000ae51474821ccc6cd000000000000000000e0000002ec1414aa00000000000000000000000000000000000000000000000065707370616e30000000000000000000000000000000000000000000003300000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001ff0200000000000000000000000000016772653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000033de000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000000038005345540000000000000000000000000000000000000000000000000000030000040000000000000000acc5e32c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280054544c0000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000040000000000000000000000000000000000000000000000200000feffffff"], 0x1) r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r1, 0x0, 0x0) 17:56:25 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) [ 274.007539][ T8404] x_tables: duplicate underflow at hook 1 [ 274.036047][ T8404] x_tables: duplicate underflow at hook 1 17:56:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f0000000600000010040000e002000038020000800100003802000038020000780300007803000078030000780300007803000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e70000000000000000000000000000000000c000e80000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000002800736574000000000000000000000000000088c24c1d620a6b3e00000000010000000000000000280054544c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000007000980000000000000000000000000000000000000000002800445343500000000000000000000000000000000000ae51474821ccc6cd000000000000000000e0000002ec1414aa00000000000000000000000000000000000000000000000065707370616e30000000000000000000000000000000000000000000003300000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001ff0200000000000000000000000000016772653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000033de000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000000038005345540000000000000000000000000000000000000000000000000000030000040000000000000000acc5e32c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280054544c0000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000040000000000000000000000000000000000000000000000200000feffffff"], 0x1) r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r1, 0x0, 0x0) [ 274.068006][ T8413] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 17:56:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x0, 0x0, 0x270, 0x270, 0x1d8, 0x308, 0x308, 0x308, 0x308, 0x308, 0x6, 0x0, {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'netdevsim0\x00', 'macvtap0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@local, @private, 0x0, 0x0, 'veth1\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {}, {}, 0xfffffffc}}}, {{@ip={@dev, @empty, 0x0, 0x0, 'veth1_to_bond\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth0_to_hsr\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 17:56:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x294, 0x160, 0x0, 0x160, 0xcc, 0xcc, 0x200, 0x200, 0x200, 0x200, 0x200, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@loopback, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2f0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x2, 0x4e20, @remote}, 0x10) 17:56:25 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 274.192899][ T8417] x_tables: duplicate underflow at hook 1 [ 274.212176][ T8421] x_tables: duplicate underflow at hook 1 17:56:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="60000000240007822c2a56f80500deffffffffff", @ANYRES32=r1, @ANYBLOB="00000000ffffffff"], 0x60}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 274.234170][ T8420] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 274.275885][ T8425] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:56:25 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@delqdisc={0x24, 0x26, 0x321}, 0x24}}, 0x0) 17:56:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@empty, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0xe4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@multicast2, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0xe4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@empty, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0xe4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@empty, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty}, 0x0, @in=@loopback}}, 0xe4) r4 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) dup2(r4, r5) [ 274.322358][ T8434] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 274.354043][ T8434] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 274.418136][ T8438] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 274.436397][ T8438] device virt_wifi0 entered promiscuous mode 17:56:26 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) 17:56:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="28000000040657050e9a56378d240000000000000500010006"], 0x28}}, 0x0) 17:56:26 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000000400)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba6ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000500)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c033541fc3af27c4340147fca6e2619f4e64a958b10", 0x2b}, {0x0, 0x0, 0xffffffffffffffff}, {&(0x7f0000000300)="3348f1b1a40855d9f43aca04936d4476a38f4e2995852607", 0x18, 0x9}], 0x0, 0x0) 17:56:26 executing program 0: alarm(0x6) alarm(0x0) [ 274.906014][ T8442] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 274.922682][ T8442] device bridge1 entered promiscuous mode [ 274.981000][ T8464] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:56:26 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000380)=0x2, 0x8b, 0x2, &(0x7f00000003c0)={0x0, 0x3938700}, 0x0, 0x0) 17:56:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:26 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 275.028498][ T8470] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 17:56:26 executing program 0: alarm(0x6) alarm(0x0) 17:56:26 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 275.183145][ T8480] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:56:26 executing program 0: alarm(0x6) alarm(0x0) 17:56:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x3ec, 0x1d8, 0x228, 0x0, 0x0, 0x1d8, 0x2d4, 0x324, 0x324, 0x324, 0x2d4, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @mcast2, [], [], 'ip_vti0\x00', 'ip6erspan0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@unspec=@mark={{0x2c, 'mark\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d9f461bb01a9dc7fb155ea364f4a0d76f31243b50000000003ec38dbc100"}}, {{@ipv6={@mcast1, @dev, [], [], '\x00', 'nr0\x00', {}, {}, 0x6}, 0x0, 0xf4, 0x118, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd8, 0xfc, 0x0, {}, [@common=@unspec=@devgroup={{0x34, 'devgroup\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x448) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000540)={@void, @val, @mpls={[], @ipv6=@generic={0x0, 0x6, "f4e243", 0x0, 0x2c, 0x0, @empty, @mcast2}}}, 0x32) [ 275.243735][ T8491] device macvlan1 entered promiscuous mode 17:56:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:26 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/stat\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 17:56:26 executing program 0: alarm(0x6) alarm(0x0) 17:56:26 executing program 0: alarm(0x0) [ 275.472326][ T8493] device macvtap0 entered promiscuous mode [ 275.484659][ T8498] device veth0_macvtap left promiscuous mode 17:56:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000440)="b2", 0x2a90f}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 17:56:27 executing program 0: alarm(0x0) 17:56:27 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000080)=@short={0xb, @dev, @remote, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 17:56:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 17:56:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c) 17:56:27 executing program 0: alarm(0x0) 17:56:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300012800c0001006d6163766c616e00200002800a000400aaaaaaaaaaaa0000080001001000000008000300000000000a000500040000000000000008000a00", @ANYRES32], 0x64}}, 0x0) 17:56:27 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x74, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x74}}, 0x0) 17:56:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000cede6299eb6284070000000000fd85d16e791a2daa2586f6fded0000000005000000000000000000d94bfeadbfce0d4ed61c01bb3c42000000ea000000002655356f5400fbfa0000000000000500000000000000000000000000000000000000ee010000000100000000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 17:56:27 executing program 0: alarm(0x0) alarm(0x0) 17:56:27 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd60084c0000147300fe8000000000000000000000000000bbfe8000000000000000000000000000aa000008"], 0x0) 17:56:27 executing program 0: alarm(0x0) alarm(0x0) [ 276.224497][ T8553] bond0: (slave vlan2): slave is up - this may be due to an out of date ifenslave 17:56:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="332671700000000008001b"], 0x30}}, 0x0) 17:56:27 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x1, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_SIOCOUTQNSD(r0, 0x800448d2, &(0x7f0000000000)) 17:56:27 executing program 0: alarm(0x0) alarm(0x0) [ 276.402691][ T8558] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 17:56:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300012800c0001006d6163766c616e00200002800a000400aaaaaaaaaaaa0000080001001000000008000300000000000a000500040000000000000008000a00", @ANYRES32], 0x64}}, 0x0) 17:56:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000300)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 17:56:27 executing program 0: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 17:56:28 executing program 1: r0 = eventfd(0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket$inet(0x2, 0x80000, 0xfffffffb) close(r1) socket$inet_udp(0x2, 0x2, 0x0) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000200)={{0x77359400}, {0x77359400}}) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000080)) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) creat(0x0, 0x0) close(0xffffffffffffffff) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f0000000100)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) preadv(r2, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/47, 0x2f}, {&(0x7f00000017c0)=""/4099, 0x1003}, {0x0}], 0x3, 0x7) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="f5af6daa6291dd5b6547205bf95130dfff07ebf37d2a200ad8c16da446e1c367898965d30987fc8802761eb92498118506e18dcfecc161724a1c2f27ab43fe8b3069fcbcabd4229cf993e5f5755962e314653571f64db08183b649cbbf4003fbfbd8c605e054c9111a2420cff7a60c5969ac51718078cde540fd0a1ddb0e80c1ee7f087d1abac24e39a11070e29f15ee0430bc883d63bd0fb51ebd637451650000000001000000ee0078fedb82aeb8a3b3581000"/195], 0x18) [ 276.566580][ T8576] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 276.619665][ T8576] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:56:28 executing program 1: r0 = eventfd(0xfbfffff8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={&(0x7f0000000440)="4806f6508ae1b93d43e8f8b942e872341eb673b14a3e0887fbd7fd7bf23f19c24cf2f719a4a76f9c904e36aacd8b691af20c8231ecbe9128868785c5c242234798ef988130e3a44371d6346518d98f8b1e5c705c5eebade2810ef6244a0b14873777495230cd7269bf8492751e0cc29819fa9ffcf2befdba64004dea43d737d076c87adcff31a4ecd8bede445fd46ea119cd144b70bb1eba2ffd792f31dae5b64657b17b616c7f531e935fe70fcd23b9d72e3fb50ae59bfca487e5e8f757e1617c50a43a95b2d2ab5b6ec760b7965a77e5e926ad34ff71fa7b53ee081baa1750e4c05f52101519", &(0x7f00000003c0)="3fdc33bb92c6d71abf841863b2a3ad1d23b625ad608c6a5224bd51622eb1cf2322be29e6028455f4d467340bd9840abf07b2212dab8823575312d8075916e738bfb5ede0403dfb207eddd5555f4441faa75fc38810ff055a144b82ff2651a6b54f3760fb"}}, &(0x7f00009b1ffc)=0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$SIOCGSTAMP(r2, 0x8901, &(0x7f0000000000)) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @broadcast}, &(0x7f0000000280)=0x10) r3 = fcntl$dupfd(r0, 0x0, r0) timer_settime(r1, 0x1, &(0x7f0000000140), &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x7, 0x90d, 0x1, 0x9, 0x3f}) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r3) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) sync_file_range(0xffffffffffffffff, 0x7, 0x2, 0x0) timer_settime(r5, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_ROPEN(r3, &(0x7f00000000c0)={0x18, 0x71, 0x2, {{0x1, 0x0, 0x8}, 0x1}}, 0x18) 17:56:28 executing program 4: r0 = msgget$private(0x0, 0xfffffffffffffffd) msgsnd(r0, &(0x7f0000000040)={0x0, "85c1d4dbe95efcaf8bdb0b12a13af007c6ea7a7dbb89e105bd43b0bef8db25e76b3600000000000000045cfbf8c61098e37553007c43dc887d2c8e00d1608611954621fd14194cc83aa208b3bc84fcabac6b136cb6aa8c1bfec4bf79ac7acca72452fff85294ea1cafbcc2286b44614f05ec8a9b9d3e6c9b815dbde19f12b0e54eaa349dcdc1d36f9aeca2939852f0e93eabf6ff99d76c86e3377b0e143b1a816050aae2bba6a5914272"}, 0xb2, 0x800) r1 = open(&(0x7f0000000080)='./file0\x00', 0x612, 0x0) pwritev(r1, &(0x7f00000003c0)=[{&(0x7f00000002c0)="87f3453185028185b8f7167e45121cb82952e695122122b76c288033a0b8ed6c608d5ccc5ffdac8ad55a05e0fa2a0e13de74f1bad20f582c7c25f78e3bb47a10cb946a39a640020b047dceeca2fa03b2fe3450c3e940f45fd2156a278b587b8050dd177b04ea0e29bed9cc1bc5b0139373ac9278a6768de025323bad7bc6c501b8c88a408c7f95a69ebbbabd659d7337f5b55e541fe78132a9a2b39315315bcaa97225c230bb2ace4e1ea67d33f71322302f22cf5112c760376322c44435462e9d85cf624664ea", 0xc7}], 0x1, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r1, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[], 0x0, 0x0) [ 276.692436][ T8576] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 276.722586][ T8584] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 17:56:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) [ 276.764029][ T8589] tipc: Enabling of bearer rejected, failed to enable media [ 276.784892][ T8576] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:56:28 executing program 1: getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100), &(0x7f0000000240)=0x4) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 17:56:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) shutdown(0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{}, {r1}, {}], 0x3, 0x8000000000049) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) [ 276.839661][ T8576] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 276.867052][ T8599] tipc: Enabling of bearer rejected, failed to enable media 17:56:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/136, 0x88}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0059a) shutdown(r0, 0x0) shutdown(r1, 0x0) 17:56:28 executing program 0: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 17:56:28 executing program 2: 17:56:28 executing program 1: 17:56:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:28 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) shmget(0x0, 0x3000, 0x1e42, &(0x7f0000ffc000/0x3000)=nil) [ 277.130785][ T8621] tipc: Enabling of bearer rejected, failed to enable media 17:56:28 executing program 0: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 17:56:28 executing program 2: r0 = creat(&(0x7f0000000600)='./file0\x00', 0x0) write$P9_RREMOVE(r0, 0x0, 0x52) 17:56:28 executing program 1: r0 = eventfd(0x9) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) write$P9_RMKDIR(r1, 0x0, 0x31) flistxattr(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000440)=0x0) timer_settime(r3, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RSTAT(r1, 0x0, 0x0) 17:56:28 executing program 5: r0 = inotify_init() close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), 0x8) 17:56:28 executing program 4: 17:56:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) [ 277.347834][ T8635] tipc: Enabling of bearer rejected, failed to enable media 17:56:28 executing program 2: 17:56:28 executing program 4: 17:56:28 executing program 1: 17:56:28 executing program 5: 17:56:28 executing program 0: 17:56:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:28 executing program 4: 17:56:28 executing program 2: 17:56:29 executing program 1: 17:56:29 executing program 0: 17:56:29 executing program 5: 17:56:29 executing program 4: 17:56:29 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:29 executing program 2: 17:56:29 executing program 1: 17:56:29 executing program 0: 17:56:29 executing program 5: 17:56:29 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:29 executing program 4: 17:56:29 executing program 2: 17:56:29 executing program 1: 17:56:29 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:29 executing program 0: 17:56:29 executing program 5: 17:56:29 executing program 4: 17:56:29 executing program 2: 17:56:29 executing program 1: 17:56:29 executing program 5: 17:56:29 executing program 4: 17:56:29 executing program 0: 17:56:29 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:29 executing program 1: 17:56:29 executing program 2: 17:56:29 executing program 5: 17:56:29 executing program 4: 17:56:29 executing program 0: 17:56:29 executing program 2: 17:56:29 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:30 executing program 1: 17:56:30 executing program 0: 17:56:30 executing program 2: 17:56:30 executing program 5: 17:56:30 executing program 4: 17:56:30 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:30 executing program 1: 17:56:30 executing program 2: 17:56:30 executing program 5: 17:56:30 executing program 0: 17:56:30 executing program 1: 17:56:30 executing program 4: 17:56:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:30 executing program 0: 17:56:30 executing program 2: 17:56:30 executing program 5: [ 279.085348][ T8711] __nla_validate_parse: 17 callbacks suppressed [ 279.085359][ T8711] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:56:30 executing program 4: 17:56:30 executing program 0: 17:56:30 executing program 1: 17:56:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:30 executing program 2: 17:56:30 executing program 5: 17:56:30 executing program 4: 17:56:30 executing program 1: 17:56:30 executing program 0: [ 279.429690][ T8722] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:56:30 executing program 2: 17:56:30 executing program 5: 17:56:30 executing program 1: 17:56:31 executing program 4: 17:56:31 executing program 2: 17:56:31 executing program 0: 17:56:31 executing program 5: 17:56:31 executing program 1: 17:56:31 executing program 4: 17:56:31 executing program 2: 17:56:31 executing program 1: 17:56:31 executing program 0: 17:56:31 executing program 5: 17:56:31 executing program 2: 17:56:31 executing program 4: 17:56:31 executing program 1: 17:56:31 executing program 0: 17:56:31 executing program 5: 17:56:31 executing program 2: 17:56:31 executing program 4: 17:56:31 executing program 0: 17:56:31 executing program 1: 17:56:31 executing program 4: 17:56:31 executing program 5: 17:56:31 executing program 2: 17:56:31 executing program 0: 17:56:31 executing program 4: 17:56:31 executing program 1: 17:56:31 executing program 5: 17:56:31 executing program 2: 17:56:31 executing program 4: 17:56:31 executing program 0: 17:56:31 executing program 5: 17:56:31 executing program 1: 17:56:32 executing program 0: 17:56:32 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x80002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="240800002a00290200002e05004886f0e14ad381", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 17:56:32 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/233, 0xe9, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 17:56:32 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x6}}]}, 0x90}}, 0x0) 17:56:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:32 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 17:56:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0xe000000, &(0x7f0000000180)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63401d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="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", 0x574}], 0x2}}], 0x400000000000398, 0x0) [ 280.816798][ T8773] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:56:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:32 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x6}}]}, 0x90}}, 0x0) [ 280.940387][ T8770] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 281.004694][ T8784] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:56:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000006c0)=ANY=[@ANYBLOB='#'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xd}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x44, 0x2, [@TCA_FLOW_POLICE={0x40, 0xa, 0x0, 0x1, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000}}]}]}}]}, 0x74}}, 0x0) 17:56:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r2, 0x400454c9, 0x19) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 17:56:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000340)=ANY=[@ANYBLOB="dc"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x605, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0x7}}}, 0x24}}, 0x0) [ 281.187740][ T8790] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 281.222518][ T8793] tap0: tun_chr_ioctl cmd 35090 17:56:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 17:56:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:33 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "00000100000000000800449420eba71a4976e252922cb18f6e2e2aba000100012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b080000000049740000000000000025ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e001903a070c9a86b9e05e11cd02804", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 17:56:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r1, &(0x7f00000000c0)={0x11, 0xf6, r3, 0x1, 0x4, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x1bdd307, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:56:33 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) syz_emit_ethernet(0x2a, &(0x7f00000003c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @random="dcd1c5dda6b9", @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0x0, @multicast2}}}}}, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/150, 0x96}], 0x1}, 0x0) 17:56:33 executing program 4: pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 281.702417][ T8816] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 281.846427][ T26] audit: type=1800 audit(1588874193.218:2): pid=8829 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15882 res=0 17:56:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x3fe}, @exit={0x95, 0x0, 0x1200}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 281.956335][ T26] audit: type=1800 audit(1588874193.308:3): pid=8832 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15811 res=0 17:56:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r4 = accept4(r3, 0x0, 0x0, 0x0) dup3(r4, r2, 0x0) sendmmsg(r2, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000400)="924c1e0f130b21d46293c10a42e046a6952350c094e84c330d6d3e528c074376c23915067d322e35c5c51bc85e9ec95cd291c589d9c2124b65d49f3dbe61a96cd93bbeb768b7cdb6096e7befbecdf029d532b10d90acc7479afe3e6146d397a61d48b6f01a4343273e1a49f104760ea43b5449308ae76bec38d83d9f7c58565466189a0d5c51f0cc07549de89f7a061f10b7fa47d0542141444281a3ecf8b661c8d5519f54703d42c6deecb92bdbd20b", 0xb0}], 0x1}}], 0x1, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000), 0x200a00}]) [ 282.106824][ T8836] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:56:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f00000011c0)=ANY=[@ANYBLOB="380000000314010000000000000000000c00020073797a32020000000800410073697700140033006e657464657673696d30"], 0x38}}, 0x0) 17:56:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="bb0e0000000000002800128009000100766c616e000000001800028006000100000000000c0002000e0000000a00000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYBLOB="e97be3adedf30edb99aebdf6b76605e9a61b"], 0x58}}, 0x0) [ 282.250690][ T8840] netdevsim0 speed is unknown, defaulting to 1000 [ 282.289362][ T8840] netdevsim0 speed is unknown, defaulting to 1000 [ 282.342392][ T8840] netdevsim0 speed is unknown, defaulting to 1000 [ 282.377837][ T8840] iwpm_register_pid: Unable to send a nlmsg (client = 2) 17:56:33 executing program 2: keyctl$negate(0xd, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x18402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 282.402752][ T8845] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 282.430680][ T8840] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 17:56:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x29d}, @exit={0x95, 0x0, 0x1200}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 282.679448][ T8840] netdevsim0 speed is unknown, defaulting to 1000 [ 282.688627][ T8856] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:56:34 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0505510, &(0x7f0000000300)) [ 282.753586][ T8840] netdevsim0 speed is unknown, defaulting to 1000 [ 282.781551][ T8840] netdevsim0 speed is unknown, defaulting to 1000 17:56:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:34 executing program 1: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, 0x0) [ 282.822118][ T8840] netdevsim0 speed is unknown, defaulting to 1000 [ 282.843999][ T8840] netdevsim0 speed is unknown, defaulting to 1000 17:56:34 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000314010000000000000000000c00020073797a320200000008004100a027b6bd"], 0x38}}, 0x0) 17:56:34 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000011401"], 0x38}}, 0x0) [ 282.903295][ T8840] netdevsim0 speed is unknown, defaulting to 1000 17:56:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xf}, @exit={0x95, 0x0, 0x1200}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:56:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f00000011c0)=ANY=[@ANYBLOB="380000000314010000000000000000000c00020073797a32020000000800410073697700140033006e657464657673696d30"], 0x38}}, 0x0) 17:56:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:34 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400130f00004007a2a3000500000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffffff000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}]}]}}]}, 0x5c}}, 0x0) 17:56:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff008001fffff", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) setsockopt$sock_attach_bpf(r0, 0x29, 0x30, &(0x7f0000000040), 0x52d) 17:56:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 17:56:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xf}, @exit={0x95, 0x0, 0x1200}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:56:34 executing program 2: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) 17:56:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:34 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:34 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@dev}, 0x20) tkill(r2, 0x8) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r3, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 17:56:34 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:34 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 17:56:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x0, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:34 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4040, 0x0) 17:56:34 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x4c}}, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) 17:56:35 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:35 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000314010000000000000000000c00020073797a32020000000800410073697700140033006e657464657673696d30"], 0x38}}, 0x0) 17:56:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x0, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:35 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 17:56:35 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:35 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000314010000000000000000000c00020073797a32020000000800410073697700140033006e657464657673696d30"], 0x38}}, 0x0) 17:56:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) write(0xffffffffffffffff, &(0x7f0000000040)="3a03", 0x2) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x18}]) 17:56:35 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x4c}}, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) 17:56:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x0, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:35 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000314010000000000000000000c00020073797a32020000000800410073697700140033006e657464657673696d30"], 0x38}}, 0x0) 17:56:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/710], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 17:56:35 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x8028}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_getneigh={0x28, 0x1e, 0x209, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 17:56:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:35 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:35 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000314010000000000000000000c00020073797a32020000000800410073697700140033006e657464657673696d30"], 0x38}}, 0x0) 17:56:35 executing program 2: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r1, 0x4) readv(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) 17:56:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x4c}}, 0x0) 17:56:35 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:35 executing program 0: sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000314010000000000000000000c00020073797a32020000000800410073697700140033006e657464657673696d30"], 0x38}}, 0x0) 17:56:35 executing program 2: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r1, 0x4) readv(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) 17:56:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:35 executing program 5: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r1, 0x4) readv(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) 17:56:35 executing program 0: sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000314010000000000000000000c00020073797a32020000000800410073697700140033006e657464657673696d30"], 0x38}}, 0x0) 17:56:35 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:35 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x68000000) 17:56:35 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:35 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESHEX, @ANYBLOB]) creat(0x0, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 17:56:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0bf54", 0x4c}], 0x1}, 0x0) 17:56:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 17:56:36 executing program 0: sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000314010000000000000000000c00020073797a32020000000800410073697700140033006e657464657673696d30"], 0x38}}, 0x0) [ 284.661973][ T9014] fuse: Bad value for 'fd' [ 284.663177][ T9015] batman_adv: Cannot find parent device 17:56:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, 0x0, 0x0) 17:56:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 17:56:36 executing program 1: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:56:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 17:56:36 executing program 0: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000314010000000000000000000c00020073797a32020000000800410073697700140033006e657464657673696d30"], 0x38}}, 0x0) 17:56:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, 0x0, 0x0) 17:56:36 executing program 1: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:36 executing program 0: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000314010000000000000000000c00020073797a32020000000800410073697700140033006e657464657673696d30"], 0x38}}, 0x0) 17:56:36 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 17:56:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, 0x0, 0x0) 17:56:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x6}, @exit={0x95, 0x0, 0x1200}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:56:36 executing program 1: socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:36 executing program 0: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000314010000000000000000000c00020073797a32020000000800410073697700140033006e657464657673696d30"], 0x38}}, 0x0) 17:56:36 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905000000000000000000000000240001001400010008000100ac1414aa08000200e00000000c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200000000000800070000000000100005"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 17:56:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x38}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) r1 = msgget$private(0x0, 0x280) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000400)=""/161) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) shutdown(r0, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/124, 0x7c}], 0x1, 0x0) 17:56:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 17:56:36 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 285.223208][ T9061] [ 285.235046][ T9063] __nla_validate_parse: 6 callbacks suppressed [ 285.235058][ T9063] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 285.237804][ T9061] ********************************************************** 17:56:36 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, 0x0, 0x0) 17:56:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x30}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 285.338239][ T9061] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 285.370516][ T9061] ** ** 17:56:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 285.398439][ T9061] ** trace_printk() being used. Allocating extra memory. ** 17:56:36 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:36 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, 0x0, 0x0) [ 285.448596][ T9061] ** ** [ 285.479009][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 285.503186][ T9061] ** This means that this is a DEBUG kernel and it is ** [ 285.526499][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.541903][ T9061] ** unsafe for production use. ** [ 285.556484][ T9061] ** ** [ 285.570658][ T9079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.601877][ T9061] ** If you see this message and you are not debugging ** [ 285.627032][ T9080] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 285.628991][ T9061] ** the kernel, report this immediately to your vendor! ** [ 285.662356][ T9080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.679539][ T9061] ** ** [ 285.686930][ T9061] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 285.699353][ T9080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.718373][ T9061] ********************************************************** 17:56:37 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x38}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) r1 = msgget$private(0x0, 0x280) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000400)=""/161) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) shutdown(r0, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/124, 0x7c}], 0x1, 0x0) 17:56:37 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, 0x0, 0x0) 17:56:37 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 17:56:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x3000)=nil) 17:56:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0), 0x0) 17:56:37 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, 0x0}, 0x0) 17:56:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="64000000020605"], 0x64}}, 0x0) 17:56:37 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:37 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0), 0x0) 17:56:37 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, 0x0}, 0x0) 17:56:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 286.106298][ T9116] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 17:56:37 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0), 0x0) 17:56:37 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f9, &(0x7f0000000080)) 17:56:37 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) close(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) unshare(0x40000000) close(0xffffffffffffffff) accept$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @null}, [@null, @rose, @null, @netrom, @default, @default, @default]}, &(0x7f00000000c0)=0x48) accept4$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000240)=0x14, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'hsr0\x00', 0x7}) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x6, &(0x7f0000000100)={0x0, 0xb, 0x1}, 0x0) timer_getoverrun(0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 17:56:37 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, 0x0}, 0x0) 17:56:37 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 17:56:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x3, 0x10, 0x101}, 0x14}}, 0x0) [ 286.487781][ T9139] IPVS: ftp: loaded support on port[0] = 21 [ 286.533903][ T9139] netdevsim0 speed is unknown, defaulting to 1000 17:56:37 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:37 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={0x0, 0x38}}, 0x0) 17:56:37 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 17:56:38 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:38 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={0x0, 0x38}}, 0x0) [ 286.698966][ T9142] IPVS: ftp: loaded support on port[0] = 21 [ 286.763171][ T9142] netdevsim0 speed is unknown, defaulting to 1000 [ 286.818689][ T28] tipc: TX() has been purged, node left! 17:56:38 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) close(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) unshare(0x40000000) close(0xffffffffffffffff) accept$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @null}, [@null, @rose, @null, @netrom, @default, @default, @default]}, &(0x7f00000000c0)=0x48) accept4$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000240)=0x14, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'hsr0\x00', 0x7}) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x6, &(0x7f0000000100)={0x0, 0xb, 0x1}, 0x0) timer_getoverrun(0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 17:56:38 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:38 executing program 5: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000000a1) 17:56:38 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:38 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={0x0, 0x38}}, 0x0) 17:56:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 17:56:38 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[], 0x38}}, 0x0) [ 287.011123][ T9213] IPVS: ftp: loaded support on port[0] = 21 [ 287.058364][ T9213] netdevsim0 speed is unknown, defaulting to 1000 17:56:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)}], 0x1}, 0x0) 17:56:38 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffd000/0x3000)=nil) 17:56:38 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[], 0x38}}, 0x0) 17:56:38 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:38 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) close(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x101}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) unshare(0x40000000) close(0xffffffffffffffff) accept$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @null}, [@null, @rose, @null, @netrom, @default, @default, @default]}, &(0x7f00000000c0)=0x48) accept4$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000240)=0x14, 0x80000) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'hsr0\x00', 0x7}) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x6, &(0x7f0000000100)={0x0, 0xb, 0x1}, 0x0) timer_getoverrun(0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 17:56:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)}], 0x1}, 0x0) [ 287.408996][ T9255] IPVS: ftp: loaded support on port[0] = 21 [ 287.455345][ T9255] netdevsim0 speed is unknown, defaulting to 1000 17:56:38 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[], 0x38}}, 0x0) 17:56:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)}], 0x1}, 0x0) 17:56:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0xb00, &(0x7f0000000280)) 17:56:39 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:39 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:39 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x9) [ 287.674689][ T9268] IPVS: ftp: loaded support on port[0] = 21 17:56:39 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:39 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x38}}, 0x0) 17:56:39 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:39 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:40 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) close(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x101}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) unshare(0x40000000) close(0xffffffffffffffff) accept$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @null}, [@null, @rose, @null, @netrom, @default, @default, @default]}, &(0x7f00000000c0)=0x48) accept4$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000240)=0x14, 0x80000) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'hsr0\x00', 0x7}) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x6, &(0x7f0000000100)={0x0, 0xb, 0x1}, 0x0) timer_getoverrun(0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 17:56:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 17:56:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f0000000010080008001000040000002800", 0x26}], 0x1}, 0x0) 17:56:40 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:40 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x38}}, 0x0) 17:56:40 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:40 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 289.046309][ T9327] IPVS: ftp: loaded support on port[0] = 21 17:56:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f0000000010080008001000040000002800", 0x26}], 0x1}, 0x0) 17:56:40 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x9) [ 289.095582][ T9327] netdevsim0 speed is unknown, defaulting to 1000 [ 289.122472][ T28] tipc: TX() has been purged, node left! [ 289.136065][ T28] tipc: TX() has been purged, node left! 17:56:40 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x38}}, 0x0) 17:56:40 executing program 1: socket$unix(0x1, 0x2, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 289.218071][ T28] tipc: TX() has been purged, node left! 17:56:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/710], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) syz_open_procfs(0x0, 0x0) 17:56:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x27f86, &(0x7f00000006c0)={&(0x7f00000007c0)=@newlink={0x3c, 0x10, 0x401, 0x3f000000, 0x1b7bc, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x5}]}}}]}, 0x3c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x7f) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r1, 0xc0245720, &(0x7f0000000000)) 17:56:40 executing program 1: socket$unix(0x1, 0x2, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f0000000010080008001000040000002800", 0x26}], 0x1}, 0x0) 17:56:40 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000314010000000000000000000c00020073797a3202"], 0x38}}, 0x0) 17:56:40 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/710], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) syz_open_procfs(0x0, 0x0) 17:56:40 executing program 1: socket$unix(0x1, 0x2, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 289.510601][ T9374] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 17:56:41 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000314010000000000000000000c00020073797a3202"], 0x38}}, 0x0) 17:56:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x8, 0x4, 0x8}, 0x40) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r0, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x3, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 17:56:41 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012", 0x39}], 0x1}, 0x0) 17:56:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x27f86, &(0x7f00000006c0)={&(0x7f00000007c0)=@newlink={0x3c, 0x10, 0x401, 0x3f000000, 0x1b7bc, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x5}]}}}]}, 0x3c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x7f) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r1, 0xc0245720, &(0x7f0000000000)) [ 289.687026][ T9387] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 17:56:41 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:41 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:41 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000314010000000000000000000c00020073797a3202"], 0x38}}, 0x0) 17:56:41 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0f"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdcd, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:56:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012", 0x39}], 0x1}, 0x0) [ 289.879932][ T9403] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 17:56:41 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000314010000000000000000000c00020073797a320200000008004100736977001400"], 0x38}}, 0x0) 17:56:41 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:41 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012", 0x39}], 0x1}, 0x0) 17:56:41 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000314010000000000000000000c00020073797a320200000008004100736977001400"], 0x38}}, 0x0) 17:56:41 executing program 2: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000000a1) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) 17:56:41 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:41 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d82", 0x43}], 0x1}, 0x0) 17:56:41 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000314010000000000000000000c00020073797a320200000008004100736977001400"], 0x38}}, 0x0) 17:56:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffd000/0x3000)=nil) 17:56:42 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:42 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d82", 0x43}], 0x1}, 0x0) 17:56:42 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000314010000000000000000000c00020073797a32020000000800410073697700140033006e657464"], 0x38}}, 0x0) 17:56:42 executing program 2: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000000a1) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) 17:56:42 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:42 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000200)) 17:56:42 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000314010000000000000000000c00020073797a32020000000800410073697700140033006e657464"], 0x38}}, 0x0) 17:56:42 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d82", 0x43}], 0x1}, 0x0) 17:56:42 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x44841) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000580)=[0x0, 0x0, 0x0], &(0x7f0000000640)=[&(0x7f0000000600)='\x00'], 0x400) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000700)={0x0, @hci={0x1f, 0x1, 0x3}, @in={0x2, 0x4e24, @private=0xa010100}, @ethernet={0x1, @dev={[], 0x39}}, 0x7, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x20}) 17:56:42 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:42 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioperm(0x0, 0x5, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 17:56:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0xc0fe, &(0x7f0000000280)="b95b03b700030700009e40f086dd1fffffe100004000ff8477fbac14143fe0004301c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 17:56:42 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000314010000000000000000000c00020073797a32020000000800410073697700140033006e657464"], 0x38}}, 0x0) [ 291.447594][ T9481] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) 17:56:42 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) [ 291.499957][ T9481] FAT-fs (loop2): Filesystem has been set read-only 17:56:42 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioperm(0x0, 0x0, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 291.558916][ T9481] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) 17:56:43 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000314010000000000000000000c00020073797a32020000000800410073697700140033006e657464657673"], 0x38}}, 0x0) 17:56:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x40, 0x0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES16=0x0], 0x2bcf) r1 = msgget$private(0x0, 0x280) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000400)=""/161) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x299, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/124, 0x7c}], 0x1, 0x0) 17:56:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 17:56:43 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x44841) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000580)=[0x0, 0x0, 0x0], &(0x7f0000000640)=[&(0x7f0000000600)='\x00'], 0x400) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000700)={0x0, @hci={0x1f, 0x1, 0x3}, @in={0x2, 0x4e24, @private=0xa010100}, @ethernet={0x1, @dev={[], 0x39}}, 0x7, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x20}) 17:56:43 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioperm(0x0, 0x0, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:43 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000314010000000000000000000c00020073797a32020000000800410073697700140033006e657464657673"], 0x38}}, 0x0) 17:56:43 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0", 0x4a}], 0x1}, 0x0) 17:56:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x40, 0x0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES16=0x0], 0x2bcf) r1 = msgget$private(0x0, 0x280) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000400)=""/161) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x299, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/124, 0x7c}], 0x1, 0x0) 17:56:43 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:43 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioperm(0x0, 0x0, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:43 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000314010000000000000000000c00020073797a32020000000800410073697700140033006e657464657673"], 0x38}}, 0x0) 17:56:43 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x9) [ 292.177416][ T9521] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) 17:56:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e2307f0", 0x4a}], 0x1}, 0x0) [ 292.233521][ T9521] FAT-fs (loop2): Filesystem has been set read-only [ 292.262304][ T9521] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) 17:56:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x40, 0x0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES16=0x0], 0x2bcf) r1 = msgget$private(0x0, 0x280) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000400)=""/161) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x299, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/124, 0x7c}], 0x1, 0x0) [ 292.377657][ T28] tipc: TX() has been purged, node left! 17:56:43 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000314010000000000000000000c00020073797a32020000000800410073697700140033006e657464657673696d"], 0x38}}, 0x0) 17:56:43 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:43 executing program 2: 17:56:43 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 17:56:43 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:43 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:43 executing program 5: 17:56:44 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000314010000000000000000000c00020073797a32020000000800410073697700140033006e657464657673696d"], 0x38}}, 0x0) 17:56:44 executing program 2: 17:56:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 17:56:44 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000314010000000000000000000c00020073797a32020000000800410073697700140033006e657464657673696d"], 0x38}}, 0x0) 17:56:44 executing program 5: 17:56:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioperm(0x0, 0x5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:56:44 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:44 executing program 2: 17:56:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa4", 0x46}], 0x1}, 0x0) 17:56:44 executing program 5: 17:56:44 executing program 0: 17:56:44 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:44 executing program 1: 17:56:44 executing program 2: 17:56:44 executing program 1: 17:56:44 executing program 5: 17:56:44 executing program 0: 17:56:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa4", 0x46}], 0x1}, 0x0) 17:56:44 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:44 executing program 2: 17:56:44 executing program 1: 17:56:44 executing program 0: 17:56:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa4", 0x46}], 0x1}, 0x0) 17:56:44 executing program 5: 17:56:44 executing program 1: 17:56:44 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:44 executing program 2: 17:56:44 executing program 0: 17:56:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e", 0x47}], 0x1}, 0x0) 17:56:44 executing program 5: 17:56:44 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:44 executing program 1: 17:56:45 executing program 2: 17:56:45 executing program 0: 17:56:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e", 0x47}], 0x1}, 0x0) 17:56:45 executing program 5: 17:56:45 executing program 1: 17:56:45 executing program 2: 17:56:45 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:45 executing program 0: 17:56:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f6105000a0000001f000000001008000800100004000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e", 0x47}], 0x1}, 0x0) 17:56:45 executing program 5: 17:56:45 executing program 1: 17:56:45 executing program 2: 17:56:45 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:45 executing program 0: 17:56:45 executing program 5: 17:56:45 executing program 3: 17:56:45 executing program 1: 17:56:45 executing program 2: 17:56:45 executing program 0: 17:56:45 executing program 3: 17:56:45 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:45 executing program 5: 17:56:45 executing program 1: 17:56:45 executing program 2: 17:56:45 executing program 0: 17:56:45 executing program 1: 17:56:45 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:45 executing program 5: 17:56:45 executing program 3: 17:56:45 executing program 2: 17:56:46 executing program 1: 17:56:46 executing program 0: 17:56:46 executing program 3: 17:56:46 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:46 executing program 5: 17:56:46 executing program 2: 17:56:46 executing program 0: 17:56:46 executing program 1: 17:56:46 executing program 3: 17:56:46 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:46 executing program 2: 17:56:46 executing program 0: 17:56:46 executing program 5: 17:56:46 executing program 3: 17:56:46 executing program 1: 17:56:46 executing program 2: 17:56:46 executing program 0: 17:56:46 executing program 3: 17:56:46 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:46 executing program 5: 17:56:46 executing program 1: 17:56:46 executing program 0: 17:56:46 executing program 2: 17:56:46 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:46 executing program 3: 17:56:46 executing program 5: 17:56:46 executing program 1: 17:56:46 executing program 2: 17:56:46 executing program 0: 17:56:46 executing program 3: 17:56:47 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:47 executing program 1: 17:56:47 executing program 5: 17:56:47 executing program 0: 17:56:47 executing program 2: 17:56:47 executing program 1: 17:56:47 executing program 5: 17:56:47 executing program 0: 17:56:47 executing program 3: 17:56:47 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:47 executing program 1: 17:56:47 executing program 2: 17:56:47 executing program 5: 17:56:47 executing program 3: 17:56:47 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:47 executing program 0: 17:56:47 executing program 2: 17:56:47 executing program 5: 17:56:47 executing program 0: 17:56:47 executing program 1: 17:56:47 executing program 3: 17:56:47 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:47 executing program 5: 17:56:47 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001100)=[{0x0}, {&(0x7f0000002100)=""/240, 0xf0}], 0x2}}], 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) pipe(&(0x7f0000000140)) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) 17:56:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000040)) 17:56:47 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getpid() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) 17:56:47 executing program 0: open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = dup2(r1, r2) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)=ANY=[], 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 17:56:47 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:47 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 17:56:47 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000000001f, 0x4}, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) close(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0x3}, &(0x7f0000000100)=0x28) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x3c, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_PID={0x8, 0x52, r4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x8880) 17:56:47 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x44841) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) pipe(&(0x7f0000000300)) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000640)=[&(0x7f0000000600)='\x00'], 0x400) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000680)=[@mss={0x2, 0xa9c}, @sack_perm, @window={0x3, 0xffff, 0x2}, @timestamp, @mss={0x2, 0xfffffbb7}, @timestamp, @mss={0x2, 0x6d}], 0x7) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f00000001c0)={0xe278, 0x4, 0x154, 0x7, 0xfffffffc}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000700)={0x0, @hci={0x1f, 0x1, 0x3}, @in={0x2, 0x4e24, @private=0xa010100}, @ethernet={0x0, @dev={[], 0x39}}, 0x7, 0x0, 0x0, 0x0, 0x101, 0x0, 0x71, 0x20, 0x8}) 17:56:47 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0xb) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss={0x2, 0x62e}], 0x1) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) 17:56:47 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000280)) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x44841) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000580)=[&(0x7f0000000100)='vfat\x00', &(0x7f0000000480)='vfat\x00', &(0x7f00000004c0)='vfat\x00', &(0x7f0000000500)='vfat\x00'], &(0x7f0000000640)=[&(0x7f0000000600)='\x00'], 0x400) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000680)=[@mss={0x2, 0xa9c}, @sack_perm, @window={0x3, 0xffff, 0x2}, @timestamp, @window={0x3, 0xfc, 0x4}, @mss={0x2, 0xfffffbb7}, @timestamp, @mss={0x2, 0x6d}, @sack_perm], 0x9) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f00000001c0)={0xe278, 0x4, 0x154, 0x7, 0xfffffffc}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000700)={0x0, @hci={0x1f, 0x1, 0x3}, @in={0x2, 0x4e24, @private=0xa010100}, @ethernet={0x0, @dev={[], 0x39}}, 0x7, 0x0, 0x0, 0x0, 0x101, 0x0, 0x71, 0x20, 0x8}) 17:56:48 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:48 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_type(r0, 0x0, 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x9) [ 296.665796][ T26] audit: type=1800 audit(1588874208.040:4): pid=9741 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15973 res=0 17:56:48 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_type(r0, 0x0, 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:48 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_type(r0, 0x0, 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x9) [ 296.818095][ T9741] syz-executor.2 (9741) used greatest stack depth: 10360 bytes left [ 296.847664][ T26] audit: type=1804 audit(1588874208.220:5): pid=9764 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir947604939/syzkaller.Y678HX/112/bus" dev="sda1" ino=15980 res=1 [ 296.875980][ T9747] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 296.904656][ T9747] FAT-fs (loop1): Filesystem has been set read-only [ 296.918479][ T9747] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) 17:56:48 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000000001f, 0x4}, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) close(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0x3}, &(0x7f0000000100)=0x28) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x3c, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_PID={0x8, 0x52, r4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x8880) 17:56:48 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0x9) [ 297.025529][ T9758] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) 17:56:48 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x44841) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) pipe(&(0x7f0000000300)) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000640)=[&(0x7f0000000600)='\x00'], 0x400) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000680)=[@mss={0x2, 0xa9c}, @sack_perm, @window={0x3, 0xffff, 0x2}, @timestamp, @mss={0x2, 0xfffffbb7}, @timestamp, @mss={0x2, 0x6d}], 0x7) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f00000001c0)={0xe278, 0x4, 0x154, 0x7, 0xfffffffc}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000700)={0x0, @hci={0x1f, 0x1, 0x3}, @in={0x2, 0x4e24, @private=0xa010100}, @ethernet={0x0, @dev={[], 0x39}}, 0x7, 0x0, 0x0, 0x0, 0x101, 0x0, 0x71, 0x20, 0x8}) [ 297.080143][ T9758] FAT-fs (loop0): Filesystem has been set read-only [ 297.115648][ T9758] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) [ 297.139700][ T26] audit: type=1804 audit(1588874208.520:6): pid=9764 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir947604939/syzkaller.Y678HX/112/bus" dev="sda1" ino=15980 res=1 17:56:48 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0x9) 17:56:48 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0xb) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss={0x2, 0x62e}], 0x1) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) 17:56:48 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 17:56:48 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000280)) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x44841) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000580)=[&(0x7f0000000100)='vfat\x00', &(0x7f0000000480)='vfat\x00', &(0x7f00000004c0)='vfat\x00', &(0x7f0000000500)='vfat\x00'], &(0x7f0000000640)=[&(0x7f0000000600)='\x00'], 0x400) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000680)=[@mss={0x2, 0xa9c}, @sack_perm, @window={0x3, 0xffff, 0x2}, @timestamp, @window={0x3, 0xfc, 0x4}, @mss={0x2, 0xfffffbb7}, @timestamp, @mss={0x2, 0x6d}, @sack_perm], 0x9) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f00000001c0)={0xe278, 0x4, 0x154, 0x7, 0xfffffffc}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000700)={0x0, @hci={0x1f, 0x1, 0x3}, @in={0x2, 0x4e24, @private=0xa010100}, @ethernet={0x0, @dev={[], 0x39}}, 0x7, 0x0, 0x0, 0x0, 0x101, 0x0, 0x71, 0x20, 0x8}) [ 297.443306][ T9779] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 297.453093][ T9779] FAT-fs (loop1): Filesystem has been set read-only [ 297.461504][ T9779] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) 17:56:49 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x44841) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) pipe(&(0x7f0000000300)) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000640)=[&(0x7f0000000600)='\x00'], 0x400) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000680)=[@mss={0x2, 0xa9c}, @sack_perm, @window={0x3, 0xffff, 0x2}, @timestamp, @mss={0x2, 0xfffffbb7}, @timestamp, @mss={0x2, 0x6d}], 0x7) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f00000001c0)={0xe278, 0x4, 0x154, 0x7, 0xfffffffc}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000700)={0x0, @hci={0x1f, 0x1, 0x3}, @in={0x2, 0x4e24, @private=0xa010100}, @ethernet={0x0, @dev={[], 0x39}}, 0x7, 0x0, 0x0, 0x0, 0x101, 0x0, 0x71, 0x20, 0x8}) 17:56:49 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0x9) [ 297.671753][ T26] audit: type=1804 audit(1588874209.050:7): pid=9792 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir947604939/syzkaller.Y678HX/113/bus" dev="sda1" ino=15982 res=1 [ 297.898794][ T9791] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 297.910451][ T9792] syz-executor.3 (9792) used greatest stack depth: 10168 bytes left 17:56:49 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x44841) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) pipe(&(0x7f0000000300)) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000640)=[&(0x7f0000000600)='\x00'], 0x400) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000680)=[@mss={0x2, 0xa9c}, @sack_perm, @window={0x3, 0xffff, 0x2}, @timestamp, @mss={0x2, 0xfffffbb7}, @timestamp, @mss={0x2, 0x6d}], 0x7) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f00000001c0)={0xe278, 0x4, 0x154, 0x7, 0xfffffffc}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000700)={0x0, @hci={0x1f, 0x1, 0x3}, @in={0x2, 0x4e24, @private=0xa010100}, @ethernet={0x0, @dev={[], 0x39}}, 0x7, 0x0, 0x0, 0x0, 0x101, 0x0, 0x71, 0x20, 0x8}) 17:56:49 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, 0x0, 0x0) 17:56:49 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000000001f, 0x4}, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) close(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0x3}, &(0x7f0000000100)=0x28) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x3c, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_PID={0x8, 0x52, r4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x8880) [ 297.972215][ T9791] FAT-fs (loop0): Filesystem has been set read-only [ 297.995103][ T9791] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 17:56:49 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, 0x0, 0x0) 17:56:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = dup2(r1, r2) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)=ANY=[], 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) [ 298.303096][ T9813] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 298.320887][ T9813] FAT-fs (loop2): Filesystem has been set read-only [ 298.329993][ T9813] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) 17:56:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x2, 0x120002) r1 = open(0x0, 0x80402, 0x80) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)) sendfile(r0, r0, 0x0, 0x24000000) 17:56:49 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r3, 0x0, 0x0) 17:56:50 executing program 0: lchown(0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f, {0x0, 0x0, 0x7fff}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) 17:56:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080), 0x4) 17:56:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1ffffff}, 0x3a) write$binfmt_misc(r0, 0x0, 0x0) 17:56:50 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 17:56:50 executing program 4: dup(0xffffffffffffffff) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 17:56:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x2, 0x3, 0x11, &(0x7f0000000040)="49820b1b86537a0c425cedbdbaec69f404"}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x44001, 0x84) futimesat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{0x77359400}, {0x0, 0x2710}}) 17:56:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00990000000000000000000000000000000800"}) r1 = syz_open_pts(r0, 0x801) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) 17:56:50 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x10000000000001f, 0x4}, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) close(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, 0x0, &(0x7f0000000100)) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x3c, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_PID={0x8, 0x52, r4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 17:56:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 17:56:50 executing program 1: creat(0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(r2, 0x3, 0x2000427, 0x40) 17:56:50 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x10000000000001f, 0x4}, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) close(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, 0x0, &(0x7f0000000100)) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x3c, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_PID={0x8, 0x52, r4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x8880) 17:56:50 executing program 0: r0 = getpid() process_vm_writev(r0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000280)=""/21, 0x15}], 0x2, &(0x7f0000000780)=[{&(0x7f00000004c0)=""/199, 0xc7}], 0x1, 0x0) [ 299.240222][ T9863] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:56:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x0) getpriority(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:56:50 executing program 1: creat(0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(r2, 0x3, 0x2000427, 0x40) 17:56:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x10000000000001f, 0x4}, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) close(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, 0x0, &(0x7f0000000100)) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x3c, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_PID={0x8, 0x52, r4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x8880) 17:56:50 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x10000000000001f, 0x4}, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) close(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, 0x0, &(0x7f0000000100)) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x3c, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_PID={0x8, 0x52, r4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x8880) 17:56:51 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x10000000000001f, 0x4}, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) close(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, 0x0, &(0x7f0000000100)) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x3c, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_PID={0x8, 0x52, r4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x8880) 17:56:51 executing program 1: creat(0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(r2, 0x3, 0x2000427, 0x40) 17:56:51 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x10000000000001f, 0x4}, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) close(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, 0x0, &(0x7f0000000100)) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x3c, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_PID={0x8, 0x52, r4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 17:56:51 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x10000000000001f, 0x4}, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) close(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, 0x0, &(0x7f0000000100)) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x3c, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_PID={0x8, 0x52, r4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x8880) 17:56:51 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x10000000000001f, 0x4}, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) close(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, 0x0, &(0x7f0000000100)) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x3c, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_PID={0x8, 0x52, r4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 17:56:51 executing program 1: creat(0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(r2, 0x3, 0x2000427, 0x40) 17:56:51 executing program 1: creat(0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x3, 0x2000427, 0x40) 17:56:51 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x10000000000001f, 0x4}, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) close(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, 0x0, &(0x7f0000000100)) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x3c, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_PID={0x8, 0x52, r4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x8880) 17:56:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x0) getpriority(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:56:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RWRITE(r1, &(0x7f00000000c0)={0xb}, 0xb) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) accept4(r0, 0x0, 0x0, 0x800) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 17:56:51 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) close(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, 0x0, &(0x7f0000000100)) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = getpid() sched_setattr(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x3c, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_PID={0x8, 0x52, r4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x8880) 17:56:51 executing program 1: creat(0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x3, 0x2000427, 0x40) 17:56:51 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200036150, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:56:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x20000000000000d8) [ 300.702324][ T9923] NFS: Device name not specified 17:56:52 executing program 1: creat(0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x3, 0x2000427, 0x40) [ 300.726125][ T9927] NFS: Device name not specified 17:56:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(0x0, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @loopback}}, &(0x7f0000000280)=0x80) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xff) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 17:56:52 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0x0, &(0x7f0000000040)=0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0xb) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss={0x2, 0x62e}], 0x1) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x4) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) fadvise64(r3, 0x0, 0x0, 0x4) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000000100)={0x0, r0}) 17:56:52 executing program 1: creat(0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(0xffffffffffffffff, 0x0, 0x2000427, 0x40) fallocate(0xffffffffffffffff, 0x3, 0x2000427, 0x40) 17:56:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(0x0, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @loopback}}, &(0x7f0000000280)=0x80) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xff) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 17:56:52 executing program 1: creat(0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(0xffffffffffffffff, 0x0, 0x2000427, 0x40) fallocate(0xffffffffffffffff, 0x3, 0x2000427, 0x40) [ 301.030008][ T26] audit: type=1804 audit(1588874212.410:8): pid=9943 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir977988314/syzkaller.TM1txJ/110/bus" dev="sda1" ino=16004 res=1 17:56:52 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="87"], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x7fff) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 17:56:52 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) close(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, 0x0, &(0x7f0000000100)) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = getpid() sched_setattr(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x3c, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_PID={0x8, 0x52, r4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x8880) 17:56:52 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) close(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, 0x0, &(0x7f0000000100)) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = getpid() sched_setattr(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x3c, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_PID={0x8, 0x52, r4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x8880) 17:56:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x20000000000000d8) 17:56:52 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x24000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x2, 0x120002) r2 = open(0x0, 0x80402, 0x80) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)) r3 = memfd_create(&(0x7f0000000340)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000140)='!', 0x1}, {&(0x7f0000000300)="977404cc3a6a8cf47885e97541f471bb6144", 0x12}], 0x2, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="ddf054c4f976e7f104851380dec82992086da09e3a1eb74d9d83c3dbdaa152b1f4b6ef083d12d224ed99d1de0b004bd25a9284969e39d6680100000001000000bb3e75a29b38192171f8e880acba494de21e22ca9b91c6461cd7d608e98f5e7511a844cb3a82d868f6aa99b3d5c05f61a45efea9a3b6ffe56fac7ef874dddd2f34fbc34c", @ANYRES16=r5, @ANYRESOCT], 0x3}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="000229bd7000fedbdf25010000000854a90002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000280)={0x7, 'ip6gretap0\x00', {0x823b}, 0x6}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) 17:56:52 executing program 1: creat(0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(0xffffffffffffffff, 0x0, 0x2000427, 0x40) fallocate(0xffffffffffffffff, 0x3, 0x2000427, 0x40) [ 301.523100][ T26] audit: type=1804 audit(1588874212.900:9): pid=9973 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir030964980/syzkaller.otOTp7/141/bus" dev="sda1" ino=16009 res=1 17:56:53 executing program 1: creat(0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000427, 0x40) fallocate(r1, 0x3, 0x2000427, 0x40) 17:56:53 executing program 4: dup(0xffffffffffffffff) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x50f}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 301.664253][ T26] audit: type=1804 audit(1588874213.040:10): pid=9985 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir030964980/syzkaller.otOTp7/141/bus" dev="sda1" ino=16009 res=1 17:56:53 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="87"], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x7fff) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 17:56:53 executing program 1: creat(0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000427, 0x40) fallocate(r1, 0x3, 0x2000427, 0x40) [ 301.768980][ T26] audit: type=1800 audit(1588874213.070:11): pid=9973 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16009 res=0 17:56:53 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="87"], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x7fff) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) [ 301.854689][ T26] audit: type=1800 audit(1588874213.070:12): pid=9982 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16009 res=0 17:56:53 executing program 1: creat(0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000427, 0x40) fallocate(r1, 0x3, 0x2000427, 0x40) 17:56:53 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xc125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1a}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8001, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000100)=""/85, 0xffffffdf) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syncfs(0xffffffffffffffff) creat(&(0x7f0000000600)='./bus\x00', 0x95) [ 301.943433][ T26] audit: type=1800 audit(1588874213.070:13): pid=9985 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16009 res=0 17:56:53 executing program 2: syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 302.022723][ T26] audit: type=1804 audit(1588874213.350:14): pid=9996 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir030964980/syzkaller.otOTp7/142/bus" dev="sda1" ino=16004 res=1 17:56:53 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 17:56:53 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) close(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0x3}, &(0x7f0000000100)=0x28) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = getpid() sched_setattr(r4, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x34, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_PID={0x8, 0x52, r4}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x8880) 17:56:53 executing program 1: creat(0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) fallocate(r0, 0x3, 0x2000427, 0x40) [ 302.090633][ T26] audit: type=1804 audit(1588874213.370:15): pid=9998 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir947604939/syzkaller.Y678HX/119/bus" dev="sda1" ino=16005 res=1 [ 302.131433][T10005] dns_resolver: Unsupported server list version (0) [ 302.151508][T10005] dns_resolver: Unsupported server list version (0) 17:56:53 executing program 2: creat(0x0, 0x0) timer_create(0x0, &(0x7f0000044000), 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 17:56:53 executing program 1: creat(0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) fallocate(r0, 0x3, 0x2000427, 0x40) [ 302.393574][ T26] audit: type=1800 audit(1588874213.770:16): pid=10014 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16007 res=0 17:56:54 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) syz_read_part_table(0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0xfffffdb4, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0x0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xffffffcf}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigaction(0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)="c4626593742a007a09c4e17e7029d9660f283bc4a17df29f060000000f0f69099ac42174153866440fe57a94260f0060a20f381ede", 0x0, &(0x7f0000000440)="c4c3dd5c3073676912d9000000c4e2ddbf4cc285f042286a3fc4627918e7c401cc551645d8d1df32f247aa99"}, 0x0, 0x0) 17:56:54 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) close(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0x3}, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x8880) 17:56:54 executing program 2: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='(', 0x1, 0xfffffffffffffffb) 17:56:54 executing program 1: creat(0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) fallocate(r0, 0x3, 0x2000427, 0x40) 17:56:54 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) close(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0x3}, &(0x7f0000000100)=0x28) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = getpid() sched_setattr(r4, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x34, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_PID={0x8, 0x52, r4}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x8880) [ 302.886789][ T26] audit: type=1800 audit(1588874214.260:17): pid=10032 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16019 res=0 17:56:54 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 17:56:54 executing program 1: creat(0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000427, 0x40) fallocate(r1, 0x3, 0x2000427, 0x40) 17:56:54 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x50f}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 17:56:54 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) close(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0x3}, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x8880) 17:56:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f, {0x0, 0x0, 0x7fff}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_DESTROY(r0, 0x5502) 17:56:54 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) syz_read_part_table(0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0xfffffdb4, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0x0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xffffffcf}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigaction(0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)="c4626593742a007a09c4e17e7029d9660f283bc4a17df29f060000000f0f69099ac42174153866440fe57a94260f0060a20f381ede", 0x0, &(0x7f0000000440)="c4c3dd5c3073676912d9000000c4e2ddbf4cc285f042286a3fc4627918e7c401cc551645d8d1df32f247aa99"}, 0x0, 0x0) 17:56:54 executing program 1: creat(0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000427, 0x40) fallocate(r1, 0x3, 0x2000427, 0x40) 17:56:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x0, 0x4) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000100)=0xc) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, &(0x7f0000000200)='fuseblk\x00', 0x20080, &(0x7f0000000580)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@appraise_type='appraise_type=imasig'}]}}) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r4, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:56:55 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000006c0)=ANY=[], 0x5000) 17:56:55 executing program 1: creat(0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000427, 0x40) fallocate(r1, 0x3, 0x2000427, 0x40) 17:56:55 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) close(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0x3}, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x8880) 17:56:55 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 17:56:55 executing program 1: creat(0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(r2, 0x3, 0x2000427, 0x40) 17:56:55 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) syz_read_part_table(0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0xfffffdb4, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0x0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xffffffcf}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigaction(0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)="c4626593742a007a09c4e17e7029d9660f283bc4a17df29f060000000f0f69099ac42174153866440fe57a94260f0060a20f381ede", 0x0, &(0x7f0000000440)="c4c3dd5c3073676912d9000000c4e2ddbf4cc285f042286a3fc4627918e7c401cc551645d8d1df32f247aa99"}, 0x0, 0x0) 17:56:55 executing program 2: timerfd_create(0x0, 0x0) pipe(&(0x7f0000000200)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x50f}, &(0x7f0000000200), 0x0) 17:56:55 executing program 1: creat(0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(r2, 0x3, 0x2000427, 0x40) 17:56:55 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 17:56:55 executing program 0: timerfd_create(0x0, 0x0) pipe(&(0x7f0000000200)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x50f}, &(0x7f0000000200), 0x0) [ 304.616623][ T26] audit: type=1804 audit(1588874215.990:18): pid=10086 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir947604939/syzkaller.Y678HX/123/bus" dev="sda1" ino=16022 res=1 17:56:56 executing program 1: creat(0x0, 0x0) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(r2, 0x3, 0x2000427, 0x40) [ 304.769867][ T26] audit: type=1804 audit(1588874216.020:19): pid=10088 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir947604939/syzkaller.Y678HX/123/bus" dev="sda1" ino=16022 res=1 [ 304.951474][ T26] audit: type=1804 audit(1588874216.330:20): pid=10107 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir947604939/syzkaller.Y678HX/123/bus" dev="sda1" ino=16022 res=1 17:56:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x0, 0x4) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000100)=0xc) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, &(0x7f0000000200)='fuseblk\x00', 0x20080, &(0x7f0000000580)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@appraise_type='appraise_type=imasig'}]}}) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r4, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:56:56 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) syz_read_part_table(0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0xfffffdb4, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0x0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xffffffcf}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigaction(0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)="c4626593742a007a09c4e17e7029d9660f283bc4a17df29f060000000f0f69099ac42174153866440fe57a94260f0060a20f381ede", 0x0, &(0x7f0000000440)="c4c3dd5c3073676912d9000000c4e2ddbf4cc285f042286a3fc4627918e7c401cc551645d8d1df32f247aa99"}, 0x0, 0x0) 17:56:56 executing program 5: get_robust_list(0x0, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) 17:56:56 executing program 0: timerfd_create(0x0, 0x0) pipe(&(0x7f0000000200)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x50f}, &(0x7f0000000200), 0x0) 17:56:56 executing program 1: creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(r2, 0x3, 0x2000427, 0x40) 17:56:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x0) 17:56:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(r2, 0x3, 0x2000427, 0x40) 17:56:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x0, 0x0, 0x4) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000100)=0xc) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, &(0x7f0000000200)='fuseblk\x00', 0x20080, &(0x7f0000000580)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@appraise_type='appraise_type=imasig'}]}}) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r4, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:56:56 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(r2, 0x3, 0x2000427, 0x40) 17:56:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x0) 17:56:56 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000000001f, 0x4}, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) close(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0x3}, &(0x7f0000000100)=0x28) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) r3 = getpid() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x3c, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_PID={0x8, 0x52, r3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x8880) 17:56:57 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(r2, 0x3, 0x2000427, 0x40) 17:56:57 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000000001f, 0x4}, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) close(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0x3}, &(0x7f0000000100)=0x28) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) r3 = getpid() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x3c, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_PID={0x8, 0x52, r3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x8880) 17:56:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f00000000c0)) 17:56:57 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(r2, 0x3, 0x2000427, 0x40) 17:56:57 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) syz_read_part_table(0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0xfffffdb4, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0x0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xffffffcf}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:56:57 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000000001f, 0x4}, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) close(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0x3}, &(0x7f0000000100)=0x28) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) r3 = getpid() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x3c, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_PID={0x8, 0x52, r3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x8880) 17:56:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000280)) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x44841) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="3a258211f674a7724bdef64346b0f781d1d3abf9d1a51c4b0fe1e77551a8bd676825f508300200b18264ff38d28c03e87b918b03fe412915d8a5c51817c3ff01a1f6e479ffffffffff8756ea7d486588272169d8b90f1d7106e2776f7894ee47382b88117e669c6e3203053a6a05995f5ed199fc030000005fa42c080601d48e7081161161a2793d142919eb4d9182f7c46359a074285b251aca195af3b2887cc79d0ced0473f7d3981e50042390a5aefbbf891f1734a2450000f8066319e93802eda50f3fb22ab8d6dc4e00fd102b710000c2f245000000000100000046a6fc39740aac6f2282f8b15f099d7cf2a2d80f132077b478cebc5552e11147f183f5bb2d0ba793eb2140f281d8f38f97f9eee36c5ec2cd090057f2d5ed13ba7acf577ac01786d4bf11d34a05b9811c886facf15f345fcf578fcdc19e7c46724031f2891547c8cef93cb57a06010071c637a0457f4b8988edfbc07f66f0637858e14a50b76b973293cb33fab4f7e9c14642a48a42a2bc806c9cd6eefad298420119fd3634e57eeff942eca2c969a1060d5b95"], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) pipe(&(0x7f0000000300)) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000580)=[&(0x7f0000000100)='vfat\x00', &(0x7f0000000480)='vfat\x00', &(0x7f00000004c0)='vfat\x00', &(0x7f0000000500)='vfat\x00'], &(0x7f0000000640)=[&(0x7f0000000600)='\x00'], 0x400) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000680)=[@mss={0x2, 0xa9c}, @sack_perm, @window={0x3, 0xffff, 0x2}, @timestamp, @window={0x3, 0xfc, 0x4}, @mss={0x2, 0xfffffbb7}, @timestamp, @mss={0x2, 0x6d}, @sack_perm], 0x9) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f00000001c0)={0xe278, 0x4, 0x154, 0x7, 0xfffffffc}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000700)={0x0, @hci={0x1f, 0x1, 0x3}, @in={0x2, 0x4e24, @private=0xa010100}, @ethernet={0x0, @dev={[], 0x39}}, 0x7, 0x0, 0x0, 0x0, 0x101, 0x0, 0x71, 0x20, 0x8}) 17:56:57 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000009800)='/dev/hwrng\x00', 0x0, 0x0) read$alg(r0, &(0x7f000000af40)=""/115, 0x73) 17:56:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000427, 0x40) fallocate(r1, 0x3, 0x2000427, 0x40) 17:56:58 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 17:56:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000427, 0x40) fallocate(r1, 0x3, 0x2000427, 0x40) 17:56:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) 17:56:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000427, 0x40) fallocate(r1, 0x3, 0x2000427, 0x40) [ 306.828134][T10187] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 306.867225][T10187] FAT-fs (loop5): Filesystem has been set read-only 17:56:58 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000000001f, 0x4}, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) close(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0x3}, &(0x7f0000000100)=0x28) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x3c, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_PID={0x8, 0x52, r3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x8880) 17:56:58 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000000001f, 0x4}, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) close(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0x3}, &(0x7f0000000100)=0x28) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) r3 = getpid() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x3c, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_PID={0x8, 0x52, r3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x8880) 17:56:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000427, 0x40) fallocate(r1, 0x3, 0x2000427, 0x40) [ 306.895525][T10187] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 17:56:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000427, 0x40) fallocate(r1, 0x3, 0x2000427, 0x40) 17:56:58 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) syz_read_part_table(0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0xfffffdb4, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0x0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xffffffcf}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) [ 307.230841][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 307.230872][ T26] audit: type=1800 audit(1588874218.611:25): pid=10212 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16041 res=0 17:56:58 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000280)) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x44841) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="3a258211f674a7724bdef64346b0f781d1d3abf9d1a51c4b0fe1e77551a8bd676825f508300200b18264ff38d28c03e87b918b03fe412915d8a5c51817c3ff01a1f6e479ffffffffff8756ea7d486588272169d8b90f1d7106e2776f7894ee47382b88117e669c6e3203053a6a05995f5ed199fc030000005fa42c080601d48e7081161161a2793d142919eb4d9182f7c46359a074285b251aca195af3b2887cc79d0ced0473f7d3981e50042390a5aefbbf891f1734a2450000f8066319e93802eda50f3fb22ab8d6dc4e00fd102b710000c2f245000000000100000046a6fc39740aac6f2282f8b15f099d7cf2a2d80f132077b478cebc5552e11147f183f5bb2d0ba793eb2140f281d8f38f97f9eee36c5ec2cd090057f2d5ed13ba7acf577ac01786d4bf11d34a05b9811c886facf15f345fcf578fcdc19e7c46724031f2891547c8cef93cb57a06010071c637a0457f4b8988edfbc07f66f0637858e14a50b76b973293cb33fab4f7e9c14642a48a42a2bc806c9cd6eefad298420119fd3634e57eeff942eca2c969a1060d5b95"], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) pipe(&(0x7f0000000300)) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000580)=[&(0x7f0000000100)='vfat\x00', &(0x7f0000000480)='vfat\x00', &(0x7f00000004c0)='vfat\x00', &(0x7f0000000500)='vfat\x00'], &(0x7f0000000640)=[&(0x7f0000000600)='\x00'], 0x400) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000680)=[@mss={0x2, 0xa9c}, @sack_perm, @window={0x3, 0xffff, 0x2}, @timestamp, @window={0x3, 0xfc, 0x4}, @mss={0x2, 0xfffffbb7}, @timestamp, @mss={0x2, 0x6d}, @sack_perm], 0x9) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f00000001c0)={0xe278, 0x4, 0x154, 0x7, 0xfffffffc}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000700)={0x0, @hci={0x1f, 0x1, 0x3}, @in={0x2, 0x4e24, @private=0xa010100}, @ethernet={0x0, @dev={[], 0x39}}, 0x7, 0x0, 0x0, 0x0, 0x101, 0x0, 0x71, 0x20, 0x8}) 17:56:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) 17:56:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000427, 0x40) fallocate(r1, 0x3, 0x2000427, 0x40) 17:56:58 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000280)) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="3a258211f674a7724bdef64346b0f781d1d3abf9d1a51c4b0fe1e77551a8bd676825f508300200b18264ff38d28c03e87b918b03fe412915d8a5c51817c3ff01a1f6e479ffffffffff8756ea7d486588272169d8b90f1d7106e2776f7894ee47382b88117e669c6e3203053a6a05995f5ed199fc030000005fa42c080601d48e7081161161a2793d142919eb4d9182f7c46359a074285b251aca195af3b2887cc79d0ced0473f7d3981e50042390a5aefbbf891f1734a2450000f8066319e93802eda50f3fb22ab8"], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) pipe(&(0x7f0000000300)) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x40040, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000680)=[@sack_perm, @mss, @timestamp, @mss={0x2, 0x6d}, @sack_perm], 0x5) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000700)={0x0, @hci={0x1f, 0x0, 0x3}, @in={0x2, 0x4e24, @private=0xa010100}, @ethernet={0x1, @dev}, 0x7, 0x0, 0x0, 0x0, 0x101, 0x0, 0x71, 0x20}) 17:56:58 executing program 3: dup(0xffffffffffffffff) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x50f}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 17:56:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000427, 0x40) fallocate(r1, 0x3, 0x2000427, 0x40) 17:56:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000427, 0x40) fallocate(r1, 0x3, 0x2000427, 0x40) [ 307.630488][T10243] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 307.639675][T10243] FAT-fs (loop5): Filesystem has been set read-only [ 307.647479][T10243] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 17:56:59 executing program 2: timerfd_create(0x0, 0x0) dup(0xffffffffffffffff) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r2 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(r2, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x50f}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 17:56:59 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x44841) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="3a258211f674a7724bdef64346b0f781d1d3abf9d1a51c4b0fe1e77551a8bd676825f508300200b18264ff38d28c03e87b918b03fe412915d8a5c51817c3ff01a1f6e479ffffffffff8756ea7d486588272169d8b90f1d7106e2776f7894ee47382b88117e669c6e3203053a6a05995f5ed199fc030000005fa42c080601d48e7081161161a2793d142919eb4d9182f7c46359a074285b251aca195af3b2887cc79d0ced0473f7d3981e50042390a5aefbbf891f1734a2450000f8066319e93802eda50f3fb22ab8d6dc4e00fd102b710000c2f245000000000100000046a6fc39740aac6f2282f8b15f099d7cf2a2d80f132077b478cebc5552e11147f183f5bb2d0ba793eb2140f281d8f38f97f9eee36c5ec2cd090057f2d5ed13ba7acf577ac01786d4bf11d34a05b9811c886facf15f345fcf578fcdc19e7c46724031f2891547c8cef93cb57a06010071c637a0457f4b8988edfbc07f66f0637858e14a50b76b973293cb33fab4f7e9c14642a48a42a2bc806c9cd6eefad298420119fd3634e57eeff942eca2c969a1060d5b95"], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) pipe(&(0x7f0000000300)) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000580)=[&(0x7f0000000100)='vfat\x00', &(0x7f0000000480)='vfat\x00', &(0x7f00000004c0)='vfat\x00', &(0x7f0000000500)='vfat\x00'], &(0x7f0000000640)=[&(0x7f0000000600)='\x00'], 0x400) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000680)=[@mss={0x2, 0xa9c}, @sack_perm, @window={0x3, 0xffff, 0x2}, @timestamp, @window={0x3, 0xfc, 0x4}, @mss={0x2, 0xfffffbb7}, @timestamp, @mss={0x2, 0x6d}, @sack_perm], 0x9) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f00000001c0)={0xe278, 0x4, 0x154, 0x7, 0xfffffffc}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000700)={0x0, @hci={0x1f, 0x1, 0x3}, @in={0x2, 0x4e24, @private=0xa010100}, @ethernet={0x0, @dev={[], 0x39}}, 0x7, 0x0, 0x0, 0x0, 0x101, 0x0, 0x71, 0x20, 0x8}) 17:56:59 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) syz_read_part_table(0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0xfffffdb4, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0x0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xffffffcf}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) 17:56:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000427, 0x40) fallocate(r1, 0x3, 0x2000427, 0x40) 17:56:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(r2, 0x3, 0x2000427, 0x40) [ 308.181049][T10254] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 308.192816][T10254] FAT-fs (loop5): Filesystem has been set read-only [ 308.201733][T10254] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 17:56:59 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x44841) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) pipe(&(0x7f0000000300)) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000580)=[&(0x7f0000000100)='vfat\x00', &(0x7f0000000480)='vfat\x00', &(0x7f00000004c0)='vfat\x00', &(0x7f0000000500)='vfat\x00'], &(0x7f0000000640)=[&(0x7f0000000600)='\x00'], 0x400) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000680)=[@mss={0x2, 0xa9c}, @sack_perm, @window={0x3, 0xffff, 0x2}, @timestamp, @window={0x3, 0xfc, 0x4}, @mss={0x2, 0xfffffbb7}, @timestamp, @mss={0x2, 0x6d}, @sack_perm], 0x9) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f00000001c0)={0xe278, 0x4, 0x154, 0x7, 0xfffffffc}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000700)={0x0, @hci={0x1f, 0x1, 0x3}, @in={0x2, 0x4e24, @private=0xa010100}, @ethernet={0x0, @dev={[], 0x39}}, 0x7, 0x0, 0x0, 0x0, 0x101, 0x0, 0x71, 0x20, 0x8}) 17:56:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(r2, 0x3, 0x2000427, 0x40) 17:56:59 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x44841) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) pipe(&(0x7f0000000300)) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000580)=[&(0x7f0000000100)='vfat\x00', &(0x7f0000000480)='vfat\x00', &(0x7f00000004c0)='vfat\x00', &(0x7f0000000500)='vfat\x00'], &(0x7f0000000640)=[&(0x7f0000000600)='\x00'], 0x400) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000680)=[@mss={0x2, 0xa9c}, @sack_perm, @window={0x3, 0xffff, 0x2}, @timestamp, @window={0x3, 0xfc, 0x4}, @mss={0x2, 0xfffffbb7}, @timestamp, @mss={0x2, 0x6d}, @sack_perm], 0x9) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f00000001c0)={0xe278, 0x4, 0x154, 0x7, 0xfffffffc}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000700)={0x0, @hci={0x1f, 0x1, 0x3}, @in={0x2, 0x4e24, @private=0xa010100}, @ethernet={0x0, @dev={[], 0x39}}, 0x7, 0x0, 0x0, 0x0, 0x101, 0x0, 0x71, 0x20, 0x8}) 17:56:59 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000280)) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="3a258211f674a7724bdef64346b0f781d1d3abf9d1a51c4b0fe1e77551a8bd676825f508300200b18264ff38d28c03e87b918b03fe412915d8a5c51817c3ff01a1f6e479ffffffffff8756ea7d486588272169d8b90f1d7106e2776f7894ee47382b88117e669c6e3203053a6a05995f5ed199fc030000005fa42c080601d48e7081161161a2793d142919eb4d9182f7c46359a074285b251aca195af3b2887cc79d0ced0473f7d3981e50042390a5aefbbf891f1734a2450000f8066319e93802eda50f3fb22ab8"], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) pipe(&(0x7f0000000300)) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x40040, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000680)=[@sack_perm, @mss, @timestamp, @mss={0x2, 0x6d}, @sack_perm], 0x5) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000700)={0x0, @hci={0x1f, 0x0, 0x3}, @in={0x2, 0x4e24, @private=0xa010100}, @ethernet={0x1, @dev}, 0x7, 0x0, 0x0, 0x0, 0x101, 0x0, 0x71, 0x20}) [ 308.518132][T10275] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 308.537098][T10275] FAT-fs (loop5): Filesystem has been set read-only [ 308.550269][T10275] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 17:57:00 executing program 5: dup(0xffffffffffffffff) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x50f}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 17:57:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(r2, 0x3, 0x2000427, 0x40) 17:57:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(0x0, 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(r2, 0x3, 0x2000427, 0x40) [ 309.003941][T10285] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) 17:57:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="d4", 0x1, r0) keyctl$get_keyring_id(0x0, r1, 0x0) 17:57:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(0x0, 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(r2, 0x3, 0x2000427, 0x40) [ 309.066180][T10285] FAT-fs (loop3): Filesystem has been set read-only [ 309.101794][T10285] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) 17:57:00 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) syz_read_part_table(0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0xfffffdb4, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0x0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xffffffcf}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) 17:57:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(0x0, 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(r2, 0x3, 0x2000427, 0x40) 17:57:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 17:57:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000cede6299eb6284070000000000fd85d16e791a2daa2586f6fded0000000005000000000000000000d94bfeadbfce0d4ed61c01bb3c42000000ea000000002655356f5400fbfa0000000000000500000000000000000000000000000000000000ee01000000"], 0xb8}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 17:57:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x2000427, 0x40) fallocate(r2, 0x3, 0x2000427, 0x40) 17:57:01 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000000400)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba6ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000500)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c033541fc3af27c4340147f", 0x21}, {0x0, 0x0, 0xffffffffffffffff}, {&(0x7f0000000300)="3348f1b1a40855d9f43aca04936d4476a3", 0x11, 0x9}], 0x0, 0x0) 17:57:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x2000427, 0x40) fallocate(r2, 0x3, 0x2000427, 0x40) 17:57:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000040000006a0a00fe00000000850000000a000000b70000000000000095000000000000009cc6b3fcd62c061c6238975d43a4505f80fc889f3c530cf08e467b592f868ee3b0a434df0a0e8c1bf176db2a6b2feb4b77d3d5707bfd2d84aaa3b1d4e984c46ea7e2b347a36f5662403e1b2be4cc7c2683908a0d411a9872971c7c56f0979bd10b97163c1d6d0e196bf02f46c7953ab1abda45cbe8f9de9ca3c00cb9bf4e418d07fa22f0610a70f2bdf4000000000000b0c2c1254f0963f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5887437a172ebc02a740675298b79dc194e533583412dff048fc21f28bdd3e26a1a8a0481e9f0da43bb6ca66e2f55a9ff19ffcafe3e64be033c9d2f972cc93c1c13caec04a367c24a9fb6a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3b404984dfa2c6e94bd0339454c13aa7c1f4e1bcd3c328a182c15dc760a313e3b3ca5d3393404029e98fa883c71949a34d84030323e3d54f45b29d27643453ad9211e3550ee5520211d9370175133f26236882a14688b5418618bc83a3becfbfbfb2966e081c97f422b3d11a9bb57da7ba8b08000000c6700848dc6665d73248c1f74e08ad04ce905faf32706efc26249a028044ede964362cfb7830a246c3b2f60000fc4deb8eda1368b0960b8d69bd99c64893d44f962524429dc058528e7e541c903869d96989b9a986620cb2c95c83f2a082c52764f49e51188f9418b01bcd8ae164acdac95318ec8b2c6feacdcf4b528e5e58219fc54f6ad5679e7f430e6960ed048c46e1dccca05bfa1d67c83795eae2d31968c055d325a9c794ef88b30c2de4a274878b73c05ffa88b7073be648b12bb1fee58958d6a6f31bfe568215dfbde59dad00008a73b40f0970faf54861dec1fa12e908327497081d65429ca8bcb9c12648d0cd04cc92753ccacbe9f8531abf3aae6a358d52374f9ef2462c66b7872aafb2543f2764da3c0ee14b26ccde010afe67aa65817af52c48391e67b86b6b6cc62d066d2052a2c350f36d7179a496ec8e3576c947bd43f5cf0c82e1f77ea95fc04439e40d94d8e9195b3283cc9801643f5696b3d34295c1d12067cc12722a3eafe98d1b5b2c5420b180251aae4f441b0f9b3b486dff9e630bf5d38829b1802739b005199969d8b9cbb418024dfd7644ce57cdafaa41412378c1a104c5d8623afe9658df61d7503c606ab8c529e76c6c3acf44832e2353e0"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r1, 0x18000000000002a0, 0xf0, 0x0, &(0x7f0000000380)="57ee41dea43e63a3f7fb7f11c72b", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 17:57:01 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0xb, 0x0, 0x0, 0xb, 0x44ff, 0x2}) r1 = open(&(0x7f00000000c0)='.\x00', 0x101200, 0x100) lseek(r1, 0xfffffffffffffffc, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f00000001c0)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) 17:57:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000cede6299eb6284070000000000fd85d16e791a2daa2586f6fded0000000005000000000000000000d94bfeadbfce0d4ed61c01bb3c42000000ea000000002655356f5400fbfa0000000000000500000000000000000000000000000000000000ee01000000"], 0xb8}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 17:57:01 executing program 0: unshare(0xc020400) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x6, 0x2843}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x1302, 0x0, 0xfffffffe, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r1, 0x4, 0x42800) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x4000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 17:57:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x2000427, 0x40) fallocate(r2, 0x3, 0x2000427, 0x40) [ 310.008409][T10338] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:57:01 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) syz_read_part_table(0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0xfffffdb4, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0x0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xffffffcf}]) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 17:57:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x0, 0x40) fallocate(r2, 0x3, 0x2000427, 0x40) 17:57:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r1, 0x18000000000002a0, 0xf0, 0x0, &(0x7f0000000380)="57ee41dea43e63a3f7fb7f11c72b", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 17:57:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x0, 0x40) fallocate(r2, 0x3, 0x2000427, 0x40) 17:57:01 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x10000000000001f, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0x3}, &(0x7f0000000100)=0x28) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r2}) r3 = getpid() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x34, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_PID={0x8, 0x52, r3}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x8880) [ 310.454031][ T26] audit: type=1800 audit(1588874221.831:26): pid=10338 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15954 res=0 17:57:01 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@max_batch_time={'max_batch_time'}}]}) 17:57:01 executing program 0: unshare(0xc020400) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x6, 0x2843}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x1302, 0x0, 0xfffffffe, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r1, 0x4, 0x42800) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x4000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 17:57:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x0, 0x40) fallocate(r2, 0x3, 0x2000427, 0x40) 17:57:02 executing program 5: unshare(0xc020400) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x6, 0x2843}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x1302, 0x0, 0xfffffffe, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r1, 0x4, 0x42800) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x4000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 310.811810][T10372] EXT4-fs (sda1): re-mounted. Opts: max_batch_time=0x0000000000000000, 17:57:02 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x10000000000001f, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0x3}, &(0x7f0000000100)=0x28) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r2}) r3 = getpid() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x34, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_PID={0x8, 0x52, r3}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x8880) 17:57:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x0) fallocate(r2, 0x3, 0x2000427, 0x40) 17:57:02 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x10000000000001f, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f00000000c0)={0x7, 0x7, 0x3}, &(0x7f0000000100)=0x28) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r2}) r3 = getpid() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x34, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_PID={0x8, 0x52, r3}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x8880) 17:57:02 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) syz_read_part_table(0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0xfffffdb4, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0x0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xffffffcf}]) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 17:57:02 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 17:57:02 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x6}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000180)=""/51) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) chroot(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x4000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 17:57:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x0) fallocate(r2, 0x3, 0x2000427, 0x40) 17:57:03 executing program 0: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 17:57:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x0) fallocate(r2, 0x3, 0x2000427, 0x40) 17:57:03 executing program 2: setuid(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000cede6299eb6284070000000000fd85d16e791a2daa2586f6fded0000000005000000000000000000d94bfeadbfce0d4ed61c01bb3c42000000ea000000002655356f5400fbfa0000000000000500000000000000000000000000000000000000ee010000000100000000402000"], 0xb8}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 17:57:03 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 17:57:03 executing program 0: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 17:57:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(0xffffffffffffffff, 0x3, 0x2000427, 0x40) 17:57:03 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x6}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000180)=""/51) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) chroot(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x4000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 17:57:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(0xffffffffffffffff, 0x3, 0x2000427, 0x40) 17:57:03 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) syz_read_part_table(0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0xfffffdb4, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0x0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xffffffcf}]) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 17:57:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(0xffffffffffffffff, 0x3, 0x2000427, 0x40) 17:57:03 executing program 2: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x6}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000180)=""/51) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) chroot(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x4000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 17:57:03 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x6}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000180)=""/51) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) chroot(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x4000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 17:57:04 executing program 3: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 17:57:04 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:57:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(r2, 0x0, 0x2000427, 0x40) 17:57:04 executing program 2: [ 313.088856][T10456] loop_reread_partitions: partition scan of loop4 () failed (rc=-16) 17:57:09 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[r1], 0x1}, 0x50) 17:57:09 executing program 2: 17:57:09 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) syz_read_part_table(0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0xfffffdb4, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0x0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xffffffcf}]) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:57:09 executing program 5: 17:57:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(r2, 0x0, 0x2000427, 0x40) 17:57:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @remote}]}}]}, 0x3c}}, 0x0) 17:57:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:57:09 executing program 5: 17:57:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(r2, 0x0, 0x2000427, 0x40) 17:57:10 executing program 3: 17:57:10 executing program 0: 17:57:10 executing program 5: 17:57:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(r2, 0x3, 0x0, 0x40) 17:57:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 318.907144][T10492] __loop_clr_fd: partition scan of loop4 failed (rc=-16) 17:57:10 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) syz_read_part_table(0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0xfffffdb4, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0x0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xffffffcf}]) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:57:10 executing program 3: 17:57:10 executing program 5: 17:57:10 executing program 0: 17:57:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(r2, 0x3, 0x0, 0x40) 17:57:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:57:10 executing program 3: 17:57:10 executing program 0: 17:57:10 executing program 5: 17:57:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be3b6c4a12a38fa49a987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:57:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(r2, 0x3, 0x0, 0x40) 17:57:10 executing program 3: 17:57:11 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) syz_read_part_table(0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0xfffffdb4, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0x0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xffffffcf}]) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:57:11 executing program 5: 17:57:11 executing program 0: 17:57:11 executing program 2: 17:57:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(r2, 0x3, 0x2000427, 0x0) 17:57:11 executing program 3: 17:57:11 executing program 2: 17:57:11 executing program 3: 17:57:11 executing program 0: 17:57:11 executing program 5: 17:57:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(r2, 0x3, 0x2000427, 0x0) 17:57:11 executing program 0: 17:57:11 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0xfffffdb4, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0x0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xffffffcf}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:11 executing program 2: 17:57:11 executing program 5: 17:57:11 executing program 3: 17:57:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000427, 0x40) fallocate(r2, 0x3, 0x2000427, 0x0) 17:57:11 executing program 0: 17:57:11 executing program 0: 17:57:11 executing program 5: 17:57:11 executing program 2: 17:57:11 executing program 1: 17:57:11 executing program 3: 17:57:11 executing program 0: 17:57:12 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:12 executing program 5: 17:57:12 executing program 1: 17:57:12 executing program 2: 17:57:12 executing program 3: 17:57:12 executing program 0: 17:57:12 executing program 5: 17:57:12 executing program 1: 17:57:12 executing program 3: 17:57:12 executing program 2: 17:57:12 executing program 0: 17:57:12 executing program 1: 17:57:12 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:12 executing program 3: 17:57:12 executing program 5: 17:57:12 executing program 0: 17:57:12 executing program 2: 17:57:12 executing program 1: 17:57:12 executing program 3: 17:57:12 executing program 5: 17:57:12 executing program 2: 17:57:12 executing program 0: 17:57:12 executing program 5: 17:57:12 executing program 0: 17:57:12 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:12 executing program 1: 17:57:12 executing program 2: 17:57:12 executing program 3: 17:57:13 executing program 5: 17:57:13 executing program 3: 17:57:13 executing program 0: 17:57:13 executing program 1: 17:57:13 executing program 2: 17:57:13 executing program 5: 17:57:13 executing program 0: 17:57:13 executing program 4: syz_read_part_table(0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:13 executing program 5: 17:57:13 executing program 1: 17:57:13 executing program 2: 17:57:13 executing program 3: 17:57:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{&(0x7f0000000180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0xb15f49f46aa78a3d) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r4, &(0x7f0000003c00)=""/4096, 0x1000, 0x20040200020) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000000000003984700"/88], 0x58) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8000000200036150, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:57:13 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{&(0x7f0000000180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0xb15f49f46aa78a3d) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8000000200036150, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:57:13 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000a80)='\\\xba\x140D\xf8systemem0md5sum$\x00`\xfa\x90$\x1f\x8c3\xa1\xa8k\x1e\xca9\xb2\xbb\b\x8f\x94>\xb8\x0f\x92r\xb4\\\xbd\xc0\xc0\xa5\xf8;|\x16-\xbcR\x0f\x00FVL/3w\x1d\x1dTRG\xd37z\xcbS\x82\x7f\xac;Be!\x84Q\xb7\xdc\xb6\xf0\xc6\x9e\xb0\xa6\xf4\x88Tj\b\x00\x00\x00\xc7\xd58\xfd\xb6\x00\x80\xf9\xd7?\xc0\x9a\x9b\xba\x0f\x01\x96\xa8\x0f\x11\x1c/~O\x92\xd8D\x90\xf7\x9aW\xf3\x19tH\\\x92\xb3\xe3\xff\xcb@\xd4\xd6%\xea\xe7)\x81\xdc\x91T\x85\x14\x84\xe4\xae\xe2\xd8\xf6S\xb5\xbb\x9d\xa9Ek\x1az\x7fa\x9cY\xd2zIU\xe4\b\xc6Q\x1a\xcbr\x191\x19\xd70\x17\xd9qD\xaa\x83\x1d\x9ei\x8c\x83\x9eVa$\xa1\x0eEP\x03\xee\xea\x9e\xce\xfac\xce9\xe8\r\x17\xf0\xf4\x89B[\xfc\xe3?\xbe\xc4\xc0{\x1e\xc5g\xc7\x12\xf6?\f\xdd\xec\xfc\x1c\xb3Xc\xc0\fPm~$M>A\x8a\xd6\x1d\xd8\xe4\xf1?\xea\x1a\x15\x13J\xe3\"\x87\x9b\x02\x7f\x13\tF', 0x0) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a554274ed6ace21a7b000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000180)={0xa0}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') 17:57:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca0", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 17:57:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f0000000440)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) [ 322.046003][T10649] Dev loop4: unable to read RDB block 2 [ 322.062731][T10649] loop4: unable to read partition table [ 322.106120][T10649] loop4: partition table beyond EOD, truncated [ 322.137898][T10649] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:13 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000a80)='\\\xba\x140D\xf8systemem0md5sum$\x00`\xfa\x90$\x1f\x8c3\xa1\xa8k\x1e\xca9\xb2\xbb\b\x8f\x94>\xb8\x0f\x92r\xb4\\\xbd\xc0\xc0\xa5\xf8;|\x16-\xbcR\x0f\x00FVL/3w\x1d\x1dTRG\xd37z\xcbS\x82\x7f\xac;Be!\x84Q\xb7\xdc\xb6\xf0\xc6\x9e\xb0\xa6\xf4\x88Tj\b\x00\x00\x00\xc7\xd58\xfd\xb6\x00\x80\xf9\xd7?\xc0\x9a\x9b\xba\x0f\x01\x96\xa8\x0f\x11\x1c/~O\x92\xd8D\x90\xf7\x9aW\xf3\x19tH\\\x92\xb3\xe3\xff\xcb@\xd4\xd6%\xea\xe7)\x81\xdc\x91T\x85\x14\x84\xe4\xae\xe2\xd8\xf6S\xb5\xbb\x9d\xa9Ek\x1az\x7fa\x9cY\xd2zIU\xe4\b\xc6Q\x1a\xcbr\x191\x19\xd70\x17\xd9qD\xaa\x83\x1d\x9ei\x8c\x83\x9eVa$\xa1\x0eEP\x03\xee\xea\x9e\xce\xfac\xce9\xe8\r\x17\xf0\xf4\x89B[\xfc\xe3?\xbe\xc4\xc0{\x1e\xc5g\xc7\x12\xf6?\f\xdd\xec\xfc\x1c\xb3Xc\xc0\fPm~$M>A\x8a\xd6\x1d\xd8\xe4\xf1?\xea\x1a\x15\x13J\xe3\"\x87\x9b\x02\x7f\x13\tF', 0x0) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a554274ed6ace21a7b000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000180)={0xa0}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') [ 322.154383][T10667] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/4' not defined. 17:57:13 executing program 4: syz_read_part_table(0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:13 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a554274ed6ace21a7b000000000000000000dfeb7bba00281293bd5d74dafc2038"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 322.250576][T10681] NFS: Device name not specified [ 322.257559][T10678] NFS: Device name not specified 17:57:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x9, 0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000100)=[{&(0x7f0000000500)='2', 0x1}], 0x1, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x300000c, 0x11, r4, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) 17:57:13 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x8080, 0x0) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r1, &(0x7f0000003c00)=""/4096, 0xfffffede, 0x20040200020) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080)="cc20dbfac829e40e4bd7ef5973a86a47d71b4e86c8ba765fb14486f7ad24bc314e3f32322bbaa5c6e2db344b022f64a7770d636449313ea1b0a77123f55e3c0d7a255c2ede068d7bdc19bfb355a400e953dedb843051d7ff3f6eb305225772a12577c278a58bda977880fa4f6ef98260f33c204dfd95945fcb46873d21c3bbbe0a6de8669fd04320699db886d84f8dd959b9df55e1d232ac0ba22ccf26f2706fb2d0caa309ed6bc670482662cecfe22c", 0xb0, r1}, 0x68) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x3, 0x8, 0x800}) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000001c0)=0x1c) fcntl$setlease(r2, 0x400, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = msgget(0x0, 0x716) msgsnd(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000323a488e44b987a97a90d61e7a4b70253a14196b1586186d578749448a44d1deae5a8e51306eb8ba1babe58f642f1e4618600f19ed1c53b0162798f3e5723bed6f6f2b020000000000000013b7dd5f994ab5c32d4ec1cdcdf34fd6c0a82949824b8b99a0741cc89558dc62e6471be9ed03d808be98f6b91f43f5685486e1bf82892330b59f"], 0x8d, 0x800) tkill(0x0, 0x1000000000016) syz_open_procfs(0x0, &(0x7f00000002c0)='net/bnep\x00') msgctl$MSG_STAT(r5, 0xb, &(0x7f0000000240)=""/114) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 322.400663][T10693] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/3' not defined. [ 322.418232][T10690] Dev loop4: unable to read RDB block 2 [ 322.429826][T10690] loop4: unable to read partition table [ 322.445617][T10690] loop4: partition table beyond EOD, truncated 17:57:13 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a554274ed6ace21a7b000000000000000000dfeb7bba00281293bd5d74dafc2038"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 17:57:13 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x69, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[], 0x12) [ 322.516570][T10690] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:13 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7}, 0x7) 17:57:14 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x136, &(0x7f0000000200)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ff2d16", 0x100, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@srh={0x0, 0xa, 0x4, 0x5, 0x1, 0x0, 0x2, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @empty, @private2, @mcast2]}, @dstopts={0x0, 0xd, [], [@generic={0x0, 0x4d, "a87e3bffd0be759f201339ddbdd22d80f5d8bb61141673605a22837826e51a3c5a5b7bfcd0ef550c7b2af2ae65eeb42851098f0acd78e0b9fc849d3f333a26ef1734b4f9c3510ecb82164c86e6"}, @ra, @jumbo, @pad1, @ra, @pad1, @pad1, @enc_lim]}, @routing], @ndisc_redir={0x89, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0}}}}}}, 0x0) 17:57:14 executing program 4: syz_read_part_table(0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 323.008259][T10728] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 323.085016][T10727] loop_reread_partitions: partition scan of loop4 () failed (rc=-16) 17:57:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca0", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 17:57:16 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) getpid() pipe(0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x300000c, 0x11, r0, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 17:57:16 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) close(r0) 17:57:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 17:57:16 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {0x0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a85ad8b91ceaf3e0b555", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 17:57:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{&(0x7f0000000180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0xb15f49f46aa78a3d) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8000000200036150, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:57:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='sessionid\x00') pread64(r0, 0x0, 0x0, 0x0) 17:57:16 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 325.238452][T10758] Dev loop4: unable to read RDB block 2 [ 325.249747][T10758] loop4: unable to read partition table [ 325.292628][T10758] loop4: partition table beyond EOD, truncated [ 325.331588][T10758] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 325.347352][T10775] NFS: Device name not specified 17:57:16 executing program 3: r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x300000c, 0x11, r0, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 17:57:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 17:57:16 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000100)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x20c49a) keyctl$clear(0x7, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x5) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14}}], 0x50}}], 0x1, 0x20000000) [ 325.460291][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 326.234514][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:57:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{&(0x7f0000000180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0xb15f49f46aa78a3d) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r4, &(0x7f0000003c00)=""/4096, 0x1000, 0x20040200020) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000000000003984700"/88], 0x58) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8000000200036150, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:57:19 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {0x0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:19 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000100)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x20c49a) keyctl$clear(0x7, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x5) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14}}], 0x50}}], 0x1, 0x20000000) 17:57:19 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 17:57:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 17:57:19 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 328.267294][T10810] Dev loop4: unable to read RDB block 2 [ 328.292077][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 328.292088][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 328.318224][T10810] loop4: unable to read partition table [ 328.413924][T10810] loop4: partition table beyond EOD, truncated 17:57:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000240)={0x4, 0x4, 0x2, 0x2, 0x6b40, 0x1, 0x48b6}) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{&(0x7f0000000180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0xb15f49f46aa78a3d) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100)=ANY=[@ANYBLOB="3a0000000000008173dff4c79d94523f770001000000000000"], 0x10) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, &(0x7f00000002c0)={0xffffffff, 0xcf8f370, 0x1, 'queue0\x00', 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8000000200036150, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:57:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0xb15f49f46aa78a3d) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200036150, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 328.466106][T10810] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 328.498072][T10828] NFS: Device name not specified [ 328.585190][T10810] __loop_clr_fd: partition scan of loop4 failed (rc=-16) 17:57:20 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x92) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x3f, 0x7, 0x0, 0x4, 0x0, 0x7ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x80, 0x7, 0x3, 0x5b8, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) bind$netlink(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000280)) 17:57:20 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {0x0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 328.634126][T10840] NFS: Device name not specified [ 328.728001][T10846] NFS: Device name not specified [ 328.730516][T10847] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 328.730516][T10847] program syz-executor.5 not setting count and/or reply_len properly [ 328.774252][T10851] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 328.774252][T10851] program syz-executor.5 not setting count and/or reply_len properly 17:57:20 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x92) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x3f, 0x7, 0x0, 0x4, 0x0, 0x7ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x80, 0x7, 0x3, 0x5b8, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) bind$netlink(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000280)) 17:57:20 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x92) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x3f, 0x7, 0x0, 0x4, 0x0, 0x7ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x80, 0x7, 0x3, 0x5b8, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) bind$netlink(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000280)) [ 328.916356][T10845] Dev loop4: unable to read RDB block 2 [ 328.924281][T10845] loop4: unable to read partition table [ 328.952094][T10845] loop4: partition table beyond EOD, truncated [ 328.965883][T10845] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 329.006292][T10856] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 329.006292][T10856] program syz-executor.5 not setting count and/or reply_len properly 17:57:20 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:20 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 17:57:20 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x92) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x3f, 0x7, 0x0, 0x4, 0x0, 0x7ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x80, 0x7, 0x3, 0x5b8, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) bind$netlink(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000280)) 17:57:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a85ad8b91ceaf3e0b5556a", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 329.295540][T10863] Dev loop4: unable to read RDB block 2 [ 329.300100][T10871] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 329.300100][T10871] program syz-executor.3 not setting count and/or reply_len properly [ 329.301244][T10863] loop4: unable to read partition table [ 329.322984][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 329.326809][T10863] loop4: partition table beyond EOD, truncated [ 329.342521][T10863] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 17:57:20 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x92) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x3f, 0x7, 0x0, 0x4, 0x0, 0x7ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x80, 0x7, 0x3, 0x5b8, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) bind$netlink(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000280)) 17:57:20 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:20 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x2000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 329.554271][T10883] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 329.554271][T10883] program syz-executor.5 not setting count and/or reply_len properly [ 329.635428][T10886] Dev loop4: unable to read RDB block 2 [ 329.647714][T10886] loop4: unable to read partition table 17:57:21 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x92) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x3f, 0x7, 0x0, 0x4, 0x0, 0x7ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x80, 0x7, 0x3, 0x5b8, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) bind$netlink(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000280)) [ 329.680972][T10886] loop4: partition table beyond EOD, truncated [ 329.714057][T10886] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:21 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 329.826244][T10897] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 329.826244][T10897] program syz-executor.5 not setting count and/or reply_len properly 17:57:21 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 330.006887][T10903] Dev loop4: unable to read RDB block 2 [ 330.013285][T10903] loop4: unable to read partition table [ 330.044266][T10903] loop4: partition table beyond EOD, truncated [ 330.062581][T10909] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 330.106109][T10903] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 330.133781][T10909] EXT4-fs (loop5): blocks per group (16384) and clusters per group (4) inconsistent 17:57:21 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\b', 0x1, r0) keyctl$clear(0x7, r0) keyctl$describe(0x6, r1, 0x0, 0x0) 17:57:21 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8", 0x5a}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:21 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:57:21 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x92) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x3f, 0x7, 0x0, 0x4, 0x0, 0x7ff, 0x24, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x80, 0x7, 0x3, 0x5b8, 0x0, 0xfff}, r0, 0xf, 0xffffffffffffffff, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, 0x0, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) [ 330.435560][T10919] Dev loop4: unable to read RDB block 2 [ 330.441164][T10919] loop4: unable to read partition table [ 330.465343][T10928] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 330.484633][T10919] loop4: partition table beyond EOD, truncated [ 330.501567][T10928] EXT4-fs (loop5): blocks per group (16384) and clusters per group (4) inconsistent [ 330.523706][T10919] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 330.610119][T10938] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 330.610119][T10938] program syz-executor.0 not setting count and/or reply_len properly [ 330.656315][T10938] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 330.656315][T10938] program syz-executor.0 not setting count and/or reply_len properly [ 331.685814][ T0] NOHZ: local_softirq_pending 08 17:57:23 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x92) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x3f, 0x7, 0x0, 0x4, 0x0, 0x7ff, 0x24, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x80, 0x7, 0x3, 0x5b8, 0x0, 0xfff}, r0, 0xf, 0xffffffffffffffff, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, 0x0, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) 17:57:23 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:23 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:57:23 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8", 0x5a}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:23 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 17:57:23 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="00000000d5010400000000010000deffde6c68a94a86be9084baa5b5db0700000068000a01000020763f0362391c57bc2475cc6474c7469fee863a839c92ad97786d22730a7c4b891a5f9b1395cacd8f2a9a87f4b8c2ee7a8483a098c82b5dc475e9f24df5d8e344916d76155faf030300e08ad59803cf8fb1bc78ffb92fb476f701076749d57ddc37ca91ff68e0f9f0f8d14f6936bb8e1d0beb80dc87145c723d5ecbe556bb39ad383c00000000639bb9a84e70ab0e2f075ffcf6331f3ee4e7e980b7fc8dbb7dcf9cfd0d0000f74791a20cde9f37d4068616b45d55666449c974cb453fe350fac63b661e6b6356b87ddc37467d49eb5db0c9af11c9d6685b073843c3144932de0c6055fa8a1a39860bc22202ac24318006b4dea34baaff06e8b4789462abf2346c7593ccba18a3fc034e5450a92aba540aa4b51dd36f52c2a6f4b1adb7f67c3d43464604c6ea90f36ba9ebe2"], 0x92) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x3f, 0x7, 0x0, 0x4, 0x0, 0x7ff, 0x24, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x80, 0x7, 0x3, 0x5b8, 0x0, 0xfff}, r0, 0xf, 0xffffffffffffffff, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, 0x0, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) [ 332.366158][T10957] Dev loop4: unable to read RDB block 2 [ 332.371779][T10957] loop4: unable to read partition table [ 332.397893][T10956] EXT4-fs (sda1): quotafile must be on filesystem root [ 332.406037][T10957] loop4: partition table beyond EOD, truncated 17:57:23 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x92) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x3f, 0x7, 0x0, 0x4, 0x0, 0x7ff, 0x24, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x80, 0x7, 0x3, 0x5b8, 0x0, 0xfff}, r0, 0xf, 0xffffffffffffffff, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, 0x0, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) 17:57:23 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) close(0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x101}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) close(0xffffffffffffffff) accept$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @null}, [@null, @rose, @null, @netrom, @default, @default, @default]}, &(0x7f00000000c0)=0x48) accept4$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000240)=0x14, 0x80000) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'hsr0\x00', 0x7}) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x6, &(0x7f0000000100)={0x0, 0xb, 0x1}, 0x0) timer_getoverrun(0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) [ 332.412240][T10957] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 332.422113][T10955] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 332.422113][T10955] program syz-executor.0 not setting count and/or reply_len properly [ 332.448831][T10961] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 17:57:23 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8", 0x5a}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 332.485036][T10961] EXT4-fs (loop5): blocks per group (16384) and clusters per group (4) inconsistent 17:57:23 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:24 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 332.623404][T10977] IPVS: ftp: loaded support on port[0] = 21 [ 332.706979][T10982] EXT4-fs (sda1): quotafile must be on filesystem root [ 332.722870][T10977] netdevsim0 speed is unknown, defaulting to 1000 [ 332.748872][T10984] loop_reread_partitions: partition scan of loop4 () failed (rc=-16) [ 332.800987][T10991] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 332.855232][T10991] EXT4-fs (loop5): blocks per group (16384) and clusters per group (4) inconsistent 17:57:24 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f519", 0x87}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:24 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) [ 332.902503][T10977] IPVS: ftp: loaded support on port[0] = 21 [ 332.917477][T10977] netdevsim0 speed is unknown, defaulting to 1000 17:57:24 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) close(0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x101}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) close(0xffffffffffffffff) accept$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @null}, [@null, @rose, @null, @netrom, @default, @default, @default]}, &(0x7f00000000c0)=0x48) accept4$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000240)=0x14, 0x80000) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'hsr0\x00', 0x7}) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x6, &(0x7f0000000100)={0x0, 0xb, 0x1}, 0x0) timer_getoverrun(0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 17:57:24 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 333.087374][T11042] Dev loop4: unable to read RDB block 2 [ 333.092989][T11042] loop4: unable to read partition table [ 333.103252][ T7] tipc: TX() has been purged, node left! [ 333.111357][T11041] EXT4-fs (sda1): quotafile must be on filesystem root [ 333.118550][T11042] loop4: partition table beyond EOD, truncated [ 333.124722][T11042] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f00000000c0)=""/196, 0x7}) 17:57:24 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) [ 333.255405][T11052] EXT4-fs (loop5): fragment/cluster size (2048) != block size (1024) 17:57:24 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f519", 0x87}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 333.416622][T11069] Dev loop4: unable to read RDB block 2 [ 333.422491][T11069] loop4: unable to read partition table [ 333.436334][T11066] EXT4-fs (sda1): quotafile must be on filesystem root [ 333.439491][T11069] loop4: partition table beyond EOD, truncated 17:57:24 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x92) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x3f, 0x7, 0x0, 0x4, 0x0, 0x7ff, 0x24, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x80, 0x7, 0x3, 0x5b8, 0x0, 0xfff}, r0, 0xf, 0xffffffffffffffff, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, 0x0, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) 17:57:24 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x92) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) perf_event_open(0x0, r0, 0xf, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffff9c, 0x0, 0x1ff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000280)) 17:57:24 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 333.469207][T11069] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:24 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:24 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f519", 0x87}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 333.564799][T11079] EXT4-fs (loop5): fragment/cluster size (2048) != block size (1024) 17:57:25 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 333.670406][T11084] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 333.670406][T11084] program syz-executor.2 not setting count and/or reply_len properly [ 333.725585][T11090] Dev loop4: unable to read RDB block 2 [ 333.731219][T11090] loop4: unable to read partition table [ 333.745981][T11090] loop4: partition table beyond EOD, truncated [ 333.752667][T11090] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:25 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085", 0x9d}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 333.826353][T11095] EXT4-fs (sda1): quotafile must be on filesystem root [ 333.855033][T11097] EXT4-fs (loop5): fragment/cluster size (2048) != block size (1024) [ 333.990068][T11104] Dev loop4: unable to read RDB block 2 [ 333.995895][T11104] loop4: unable to read partition table [ 334.001827][T11104] loop4: partition table beyond EOD, truncated [ 334.009620][T11104] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:26 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) close(0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x101}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) close(0xffffffffffffffff) accept$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @null}, [@null, @rose, @null, @netrom, @default, @default, @default]}, &(0x7f00000000c0)=0x48) accept4$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000240)=0x14, 0x80000) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'hsr0\x00', 0x7}) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x6, &(0x7f0000000100)={0x0, 0xb, 0x1}, 0x0) timer_getoverrun(0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 17:57:26 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:57:26 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x92) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) perf_event_open(0x0, r0, 0xf, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffff9c, 0x0, 0x1ff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000280)) 17:57:26 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:26 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="00000000d5010400000000010000deffde6c68a94a86be9084baa5b5db0700000068000a01000020763f0362391c57bc2475cc6474c7469fee863a839c92ad97786d22730a7c4b891a5f9b1395cacd8f2a9a87f4b8c2ee7a8483a098c82b5dc475e9f24df5d8e344916d76155faf030300e08ad59803cf8fb1bc78ffb92fb476f701076749d57ddc37ca91ff68e0f9f0f8d14f6936bb8e1d0beb80dc87145c723d5ecbe556bb39ad383c00000000639bb9a84e70ab0e2f075ffcf6331f3ee4e7e980b7fc8dbb7dcf9cfd0d0000f74791a20cde9f37d4068616b45d55666449c974cb453fe350fac63b661e6b6356b87ddc37467d49eb5db0c9af11c9d6685b073843c3144932de0c6055fa8a1a39860bc22202ac24318006b4dea34baaff06e8b4789462abf2346c7593ccba18a3fc034e5450a92aba540aa4b51dd36f52c2a6f4b1adb7f67c3d43464604c6ea90f36ba9ebe22f892fa32af3a22f09fca4ed0300000000000000f70ebf36e74f334d45dbb899e449636558ca1ef6ad4d7a0cd6f88eeedb3e1848163ac60e3c54cfdbfd46a678e6328c8d4609ecd167a9ed6e53009fc7de96d75d7249f99945fd715875420297631e750f96fae592de1b030000000000000079c5fdcf5d693174f485f8cac7a3f636aa80ef45d22b88c224e0352b2816c811a1084ebb5b4ae3b5ba4df9ffffffffffff8d8b8f41ff3d5c439e90381a67"], 0x92) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) perf_event_open(0x0, r0, 0xf, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffff9c, 0x0, 0x1ff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000280)) 17:57:26 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085", 0x9d}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 334.808732][T11128] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 334.808732][T11128] program syz-executor.0 not setting count and/or reply_len properly [ 334.834981][T11127] loop_reread_partitions: partition scan of loop4 () failed (rc=-16) 17:57:26 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085", 0x9d}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) [ 334.875135][T11126] EXT4-fs (loop5): fragment/cluster size (2048) != block size (1024) [ 334.905771][T11134] EXT4-fs (sda1): quotafile must be on filesystem root 17:57:26 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:57:26 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) [ 334.974954][ T7] tipc: TX() has been purged, node left! [ 335.026829][T11144] Dev loop4: unable to read RDB block 2 [ 335.039731][T11144] loop4: unable to read partition table 17:57:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) [ 335.068236][T11144] loop4: partition table beyond EOD, truncated [ 335.089209][T11144] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:26 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x92) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) perf_event_open(0x0, r0, 0xf, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffff9c, 0x0, 0x1ff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000280)) [ 335.189422][T11151] EXT4-fs (loop5): fragment/cluster size (2048) != block size (1024) [ 335.240112][T11162] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 335.240112][T11162] program syz-executor.0 not setting count and/or reply_len properly [ 335.326159][T11164] EXT4-fs (sda1): quotafile must be on filesystem root 17:57:27 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) close(0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x101}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) close(0xffffffffffffffff) accept$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @null}, [@null, @rose, @null, @netrom, @default, @default, @default]}, &(0x7f00000000c0)=0x48) accept4$packet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000240)=0x14, 0x80000) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'hsr0\x00', 0x7}) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x6, &(0x7f0000000100)={0x0, 0xb, 0x1}, 0x0) timer_getoverrun(0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 17:57:27 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831", 0xa8}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:27 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:57:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 17:57:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000080)) 17:57:27 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) [ 336.523783][T11178] EXT4-fs (loop5): fragment/cluster size (2048) != block size (1024) 17:57:28 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm], 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 336.627034][T11185] IPVS: ftp: loaded support on port[0] = 21 [ 336.660689][T11189] loop_reread_partitions: partition scan of loop4 () failed (rc=-16) 17:57:28 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 17:57:28 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 17:57:28 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:28 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831", 0xa8}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 336.850517][T11185] netdevsim0 speed is unknown, defaulting to 1000 [ 337.094542][T11227] loop_reread_partitions: partition scan of loop4 () failed (rc=-16) 17:57:28 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000540)={0x117, 0x7d, 0x0, {{0x500, 0xf0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x37, '\x04n\x02\x00ev{evbox%\x00\x00\x00\x00\x00\x17Zd2\xec\x8a\xb9=\x85\xa7\xfe\xed\x1c\xce\x98\x87S\xe8\xc2M\xf9\xd8\xdc\xadp\x98\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00', 0x2f, 'g>\xff\xeb\t\xb55\x1f[\x051@\x00\x00o\xaf\x18\xff\xc4\x9a]\xd5j\xadP\\g\xa0{d+\x1b\x9c\xf0t\xb4\xdbq=\x87\x82\xd9\x8a$\xbc\xb5\x00', 0xb, 'cgro\x98pwppP\x97', 0x54, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c,;\x9e\x1dR\xc3\xa8RH&\xb2\xb4\xa8\x8e\x01zwW2\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00k\xa1Z\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xf5\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0xa, '\xf9G\xdf\xff\xa7\x8d\xde\x86#\x00'}}, 0x117) 17:57:28 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm], 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:57:28 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 17:57:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 17:57:28 executing program 3: mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:28 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831", 0xa8}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) [ 337.388656][T11254] EXT4-fs (loop5): fragment/cluster size (2048) != block size (1024) [ 337.407195][ T7955] tipc: TX() has been purged, node left! 17:57:28 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="00000000d5010400000000010000deffde6c68a94a86be9084baa5b5db0700000068000a01000020763f0362391c57bc2475cc6474c7469fee863a839c92ad97786d22730a7c4b891a5f9b1395cacd8f2a9a87f4b8c2ee7a8483a098c82b5dc475e9f24df5d8e344916d76155faf030300e08ad59803cf8fb1bc78ffb92fb476f701076749d57ddc37ca91ff68e0f9f0f8d14f6936bb8e1d0beb80dc87145c723d5ecbe556bb39ad383c00000000639bb9a84e70ab0e2f075ffcf6331f3ee4e7e980b7fc8dbb7dcf9cfd0d0000f74791a20cde9f37d4068616b45d55666449c974cb453fe350fac63b661e6b6356b87ddc37467d49eb5db0c9af11c9d6685b073843c3144932de0c6055fa8a1a39860bc22202ac24318006b4dea34baaff06e8b4789462abf2346c7593ccba18a3fc034e5450a92aba540aa4b51dd36f52c2a6f4b1adb7f67c3d43464604c6ea90f36ba9ebe22f892fa32af3a22f09fca4ed0300000000000000f70ebf36e74f334d45dbb899e449636558ca1ef6ad4d7a0cd6f88eeedb3e1848163ac60e3c54cfdbfd46a678e6328c8d4609ecd167a9ed6e53009fc7de96d75d7249f99945fd715875420297631e750f96fae592de1b030000000000000079c5fdcf5d693174f485f8cac7a3f636aa80ef45d22b88c224e0352b2816c811a1084ebb5b4ae3b5ba4df9ffffffffffff8d8b8f41ff3d5c439e90381a67ae07b6f95a88eba94baddceafad9f3571cbe9f3cbd251516f0214fe622197a68a290b1864c2c06e66200094edbb42eaaf29e97837ab95d42d5f295101e2a79c85c96203341d33206fdaf94373dbab42ce9b76a2fab91934f9b506d5ec8b32d1679400d43b31b8c47e60dd8fcc778eff577ba06032eed48111bb70218d8b683"], 0x92) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) perf_event_open(0x0, r0, 0xf, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000200)="170000", 0x3}], 0x1) readv(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000280)) 17:57:28 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm], 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:57:28 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"/689], 0x92) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x3f, 0x7, 0x10, 0x4, 0x0, 0x7ff, 0x24, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x80, 0x7, 0x3, 0x5b8, 0x2, 0xfff}, r0, 0xf, 0xffffffffffffffff, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000200)="170000", 0x3}], 0x1) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000280)) getsockopt$netlink(r3, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) utimensat(0xffffffffffffffff, &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)={{0x0, 0x7530}}, 0x100) [ 337.544875][T11271] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 337.544875][T11271] program syz-executor.1 not setting count and/or reply_len properly [ 337.562661][T11264] Dev loop4: unable to read RDB block 2 [ 337.570650][T11271] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 337.570650][T11271] program syz-executor.1 not setting count and/or reply_len properly [ 337.574635][T11264] loop4: unable to read partition table 17:57:29 executing program 3: mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) [ 337.670280][T11264] loop4: partition table beyond EOD, truncated [ 337.697489][T11264] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:29 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"/689], 0x92) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x3f, 0x7, 0x10, 0x4, 0x0, 0x7ff, 0x24, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x80, 0x7, 0x3, 0x5b8, 0x2, 0xfff}, r0, 0xf, 0xffffffffffffffff, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000200)="170000", 0x3}], 0x1) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000280)) getsockopt$netlink(r3, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) utimensat(0xffffffffffffffff, &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)={{0x0, 0x7530}}, 0x100) 17:57:29 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x92) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) perf_event_open(0x0, r0, 0xf, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000200)="170000", 0x3}], 0x1) readv(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000280)) 17:57:29 executing program 3: mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) [ 337.759200][T11277] EXT4-fs (loop5): fragment/cluster size (2048) != block size (1024) 17:57:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) 17:57:29 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec26", 0xae}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) 17:57:29 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 338.045167][T11299] Dev loop4: unable to read RDB block 2 [ 338.047914][T11292] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 338.047914][T11292] program syz-executor.1 not setting count and/or reply_len properly [ 338.050840][T11299] loop4: unable to read partition table [ 338.050876][T11299] loop4: partition table beyond EOD, truncated 17:57:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) [ 338.130696][T11308] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 17:57:29 executing program 3: creat(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) [ 338.189898][T11308] EXT4-fs (loop5): fragment/cluster size (2048) != block size (1024) [ 338.244835][T11299] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 17:57:29 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:57:29 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec26", 0xae}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:29 executing program 0: getpid() syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x92) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) 17:57:29 executing program 1: getpid() r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x92) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000280)) 17:57:29 executing program 3: creat(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) [ 338.506085][T11328] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 338.542817][T11328] EXT4-fs (loop5): fragment/cluster size (2048) != block size (1024) 17:57:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) [ 338.611658][T11331] Dev loop4: unable to read RDB block 2 [ 338.620720][T11331] loop4: unable to read partition table 17:57:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) r2 = gettid() write$cgroup_pid(r1, &(0x7f00000000c0)=r2, 0x12) [ 338.679307][T11331] loop4: partition table beyond EOD, truncated [ 338.694682][T11331] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:30 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:57:30 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset'}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) [ 338.734961][T11350] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 338.734961][T11350] program syz-executor.1 not setting count and/or reply_len properly [ 338.788259][T11351] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 338.788259][T11351] program syz-executor.1 not setting count and/or reply_len properly 17:57:30 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec26", 0xae}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:30 executing program 1: getpid() r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x92) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000280)) 17:57:30 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 17:57:30 executing program 3: creat(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) [ 338.986151][T11363] Dev loop4: unable to read RDB block 2 [ 338.991953][T11363] loop4: unable to read partition table [ 339.004482][T11363] loop4: partition table beyond EOD, truncated [ 339.004517][T11363] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) readv(r0, &(0x7f0000000880)=[{&(0x7f0000000040)=""/250, 0xfa}], 0x1) 17:57:30 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @mss={0x2, 0x3ff}], 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 339.020233][T11371] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 339.020233][T11371] program syz-executor.1 not setting count and/or reply_len properly 17:57:30 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af", 0xb1}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:30 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 17:57:30 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) [ 339.057034][T11368] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 339.057049][T11368] EXT4-fs (loop5): fragment/cluster size (2048) != block size (1024) 17:57:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x1f, 0x0}, 0x20) [ 339.307679][T11389] Dev loop4: unable to read RDB block 2 [ 339.313628][T11389] loop4: unable to read partition table [ 339.323961][T11388] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 339.335433][T11389] loop4: partition table beyond EOD, truncated [ 339.360924][T11388] EXT4-fs (loop5): fragment/cluster size (2048) != block size (1024) [ 339.379109][T11389] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:30 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset'}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 17:57:30 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 17:57:30 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @mss={0x2, 0x3ff}], 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:57:30 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset'}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 17:57:30 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af", 0xb1}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:31 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) [ 339.639873][T11415] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 339.662652][T11415] EXT4-fs (loop5): fragment/cluster size (2048) != block size (1024) [ 339.716786][T11420] Dev loop4: unable to read RDB block 2 [ 339.722528][T11420] loop4: unable to read partition table [ 339.760198][T11420] loop4: partition table beyond EOD, truncated [ 339.767439][T11420] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:31 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @mss={0x2, 0x3ff}], 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:57:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 17:57:31 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:31 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af", 0xb1}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:31 executing program 1: getpid() syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)={{0x0, 0x7530}}, 0x0) 17:57:31 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset'}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 17:57:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) [ 340.085052][T11445] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 340.098964][T11445] EXT4-fs (loop5): fragment/cluster size (2048) != block size (1024) 17:57:31 executing program 1: request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0) 17:57:31 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:57:31 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) [ 340.314957][T11452] Dev loop4: unable to read RDB block 2 [ 340.320692][T11452] loop4: unable to read partition table 17:57:31 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffffac, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff2}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x854e}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 340.387850][T11452] loop4: partition table beyond EOD, truncated [ 340.394117][T11452] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 17:57:31 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) [ 340.537367][T11478] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 17:57:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 17:57:32 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12", 0xb2}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:32 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 340.537383][T11478] EXT4-fs (loop5): fragment/cluster size (2048) != block size (1024) [ 340.596263][T11489] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 340.644687][T11489] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:57:32 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:32 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset'}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 17:57:32 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffffac, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff2}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x854e}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:57:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) [ 340.822538][T11504] Dev loop4: unable to read RDB block 2 [ 340.828270][T11504] loop4: unable to read partition table [ 340.834121][T11504] loop4: partition table beyond EOD, truncated [ 340.855532][T11504] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) [ 340.875485][T11508] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 340.902119][T11508] EXT4-fs (loop5): fragment/cluster size (2048) != block size (1024) 17:57:32 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12", 0xb2}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 340.942089][T11520] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:57:32 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:32 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:57:32 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000000000000000000000080400000000000000f6ffffff00000000010000000000000000000000000008000000f2ffff0700000a000000ffd6"]) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 17:57:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 17:57:32 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset'}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800000080004103) [ 341.222299][T11540] loop_reread_partitions: partition scan of loop4 () failed (rc=-16) [ 341.226767][T11546] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 341.239805][T11546] EXT4-fs (loop5): fragment/cluster size (2048) != block size (1024) 17:57:32 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:57:32 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:32 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12", 0xb2}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 17:57:32 executing program 1: request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3, 0x2}, 0x0, 0x0) [ 341.557008][T11573] Dev loop4: unable to read RDB block 2 [ 341.562748][T11573] loop4: unable to read partition table [ 341.579094][T11573] loop4: partition table beyond EOD, truncated 17:57:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 17:57:33 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset'}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800000080004103) [ 341.598943][T11572] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 341.610216][T11572] EXT4-fs (loop5): fragment/cluster size (2048) != block size (1024) [ 341.620572][T11573] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:33 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) 17:57:33 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:33 executing program 4: syz_read_part_table(0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:33 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:57:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) [ 341.888579][T11595] EXT4-fs (sda1): re-mounted. Opts: lazytime, 17:57:33 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset'}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800000080004103) 17:57:33 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) [ 342.059579][T11612] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 342.068790][T11606] Dev loop4: unable to read RDB block 1 [ 342.074349][T11606] loop4: unable to read partition table [ 342.090841][T11612] EXT4-fs (loop5): fragment/cluster size (2048) != block size (1024) [ 342.104800][T11606] loop4: partition table beyond EOD, truncated [ 342.117833][T11606] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 342.123520][T11619] EXT4-fs (sda1): re-mounted. Opts: lazytime, 17:57:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 17:57:33 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) 17:57:33 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:57:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 17:57:33 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:33 executing program 4: syz_read_part_table(0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 17:57:33 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset'}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x800000080004103) [ 342.495972][T11646] Dev loop4: unable to read RDB block 1 [ 342.503423][T11646] loop4: unable to read partition table [ 342.510009][T11646] loop4: partition table beyond EOD, truncated [ 342.516821][T11646] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 342.528526][T11642] EXT4-fs (sda1): re-mounted. Opts: lazytime, 17:57:34 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) [ 342.591370][T11652] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 342.611269][T11652] EXT4-fs (loop5): fragment/cluster size (2048) != block size (1024) 17:57:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 17:57:34 executing program 4: syz_read_part_table(0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:34 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:57:34 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) 17:57:34 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) [ 343.028432][T11679] loop_reread_partitions: partition scan of loop4 () failed (rc=-16) 17:57:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) [ 343.138311][T11692] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 343.170347][T11691] EXT4-fs (sda1): re-mounted. Opts: lazytime, 17:57:34 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset'}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x800000080004103) 17:57:34 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {0x0, 0x0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 343.197624][T11692] EXT4-fs (loop5): fragment/cluster size (2048) != block size (1024) 17:57:34 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:57:34 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 17:57:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) [ 343.425775][T11712] Dev loop4: unable to read RDB block 2 [ 343.441103][T11712] loop4: unable to read partition table [ 343.458026][T11712] loop4: partition table beyond EOD, truncated [ 343.464234][T11712] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:34 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) [ 343.492315][T11719] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 343.508037][T11719] EXT4-fs (loop5): fragment/cluster size (2048) != block size (1024) 17:57:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) 17:57:35 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:57:35 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:35 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset'}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x800000080004103) 17:57:35 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {0x0, 0x0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) [ 343.764684][T11744] EXT4-fs (sda1): re-mounted. Opts: lazytime, [ 343.766694][T11739] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 343.781747][T11739] EXT4-fs (loop5): fragment/cluster size (2048) != block size (1024) 17:57:35 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) 17:57:35 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4801, 0x0) 17:57:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) [ 343.963435][T11753] Dev loop4: unable to read RDB block 2 [ 343.982594][T11753] loop4: unable to read partition table [ 343.996087][T11753] loop4: partition table beyond EOD, truncated 17:57:35 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:35 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset'}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) [ 344.008795][T11753] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:35 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {0x0, 0x0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, 0x0) 17:57:35 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) 17:57:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, 0x0) 17:57:35 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:35 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4801, 0x0) [ 344.363064][T11790] Dev loop4: unable to read RDB block 2 [ 344.363131][T11790] loop4: unable to read partition table [ 344.363149][T11790] loop4: partition table beyond EOD, truncated 17:57:35 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100), 0x0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 344.363166][T11790] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:35 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) 17:57:36 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset'}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 17:57:36 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4801, 0x0) 17:57:36 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSETD(r0, 0x5412, 0x0) [ 344.645267][T11821] loop_reread_partitions: partition scan of loop4 () failed (rc=-16) 17:57:36 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100), 0x0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:36 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset'}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 17:57:36 executing program 1: mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) 17:57:36 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4801, 0x0) 17:57:36 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x92) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) writev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(r0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) [ 345.145604][T11855] Dev loop4: unable to read RDB block 2 [ 345.151422][T11855] loop4: unable to read partition table [ 345.157583][T11855] loop4: partition table beyond EOD, truncated [ 345.163826][T11855] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:36 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) [ 345.221667][T11870] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 345.221667][T11870] program syz-executor.2 not setting count and/or reply_len properly [ 345.247459][T11870] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 345.247459][T11870] program syz-executor.2 not setting count and/or reply_len properly 17:57:36 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"/689], 0x92) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x3f, 0x7, 0x10, 0x4, 0x0, 0x7ff, 0x24, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x7, 0x3, 0x5b8, 0x2, 0xfff}, r0, 0xf, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000280)) 17:57:36 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100), 0x0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 345.391839][T11884] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 345.391839][T11884] program syz-executor.2 not setting count and/or reply_len properly 17:57:36 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4801, 0x0) 17:57:36 executing program 1: mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) [ 345.481441][T11884] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 345.481441][T11884] program syz-executor.2 not setting count and/or reply_len properly 17:57:37 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset'}}]}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) [ 345.648158][T11891] loop_reread_partitions: partition scan of loop4 () failed (rc=-16) 17:57:37 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"/689], 0x92) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x3f, 0x7, 0x10, 0x4, 0x0, 0x7ff, 0x24, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x7, 0x3, 0x5b8, 0x2, 0xfff}, r0, 0xf, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000280)) 17:57:37 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:37 executing program 1: mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) [ 345.863369][T11919] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 345.863369][T11919] program syz-executor.2 not setting count and/or reply_len properly 17:57:37 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359", 0x70, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:37 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:37 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset'}}]}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 17:57:37 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4801, 0x0) 17:57:37 executing program 1: creat(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) 17:57:37 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) read$midi(r0, 0x0, 0x0) [ 346.157385][T11934] Dev loop4: unable to read RDB block 2 [ 346.163282][T11934] loop4: unable to read partition table [ 346.173664][T11934] loop4: partition table beyond EOD, truncated [ 346.188744][T11934] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 346.200816][T11958] dlm: non-version read from control device 0 [ 346.218306][T11959] dlm: non-version read from control device 0 17:57:37 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="00000000d5010400000000010000deffde6c68a94a86be9084baa5b5db0700000068000a01000020763f0362391c57bc2475cc6474c7469fee863a839c92ad97786d22730a7c4b891a5f9b1395cacd8f2a9a87f4b8c2ee7a8483a098c82b5dc475e9f24df5d8e344916d76155faf030300e08ad59803cf8fb1bc78ffb92fb476f701076749d57ddc37ca91ff68e0f9f0f8d14f6936bb8e1d0beb80dc87145c723d5ecbe556bb39ad383c00000000639bb9a84e70ab0e2f075ffcf6331f3ee4e7e980b7fc8dbb7dcf9cfd0d0000f74791a20cde9f37d4068616b45d55666449c974cb453fe350fac63b661e6b6356b87ddc37467d49eb5db0c9af11c9d6685b073843c3144932de0c6055fa8a1a39860bc22202ac24318006b4dea34baaff06e8b4789462abf2346c7593ccba18a3fc034e5450a92aba540aa4b51dd36f52c2a6f4b1adb7f67c3d43464604"], 0x92) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x3f, 0x7, 0x0, 0x4, 0x0, 0x7ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x80, 0x7, 0x3, 0x5b8, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000280)) 17:57:37 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset'}}]}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 17:57:37 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x4801, 0x0) 17:57:37 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359", 0x70, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:37 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:37 executing program 1: creat(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) [ 346.520391][T11967] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 346.520391][T11967] program syz-executor.2 not setting count and/or reply_len properly [ 346.610970][T11983] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 346.610970][T11983] program syz-executor.2 not setting count and/or reply_len properly 17:57:38 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x92) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x3f, 0x7, 0x0, 0x4, 0x0, 0x7ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x80, 0x7, 0x3, 0x5b8, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000280)) [ 346.655567][T11976] Dev loop4: unable to read RDB block 2 [ 346.655589][T11976] loop4: unable to read partition table [ 346.655606][T11976] loop4: partition table beyond EOD, truncated [ 346.655628][T11976] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 346.673038][T11984] EXT4-fs (sda1): quotafile must be on filesystem root [ 346.792606][T11997] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 346.792606][T11997] program syz-executor.2 not setting count and/or reply_len properly 17:57:38 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:38 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset'}}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) [ 346.834724][T11987] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:57:38 executing program 1: creat(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) 17:57:38 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359", 0x70, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:38 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x4801, 0x0) 17:57:38 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x92) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x3f, 0x7, 0x0, 0x4, 0x0, 0x7ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x80, 0x7, 0x3, 0x5b8, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000280)) [ 347.029468][T12001] EXT4-fs (sda1): quotafile must be on filesystem root [ 347.141137][T12022] sg_write: data in/out 262577/104 bytes for SCSI command 0x1-- guessing data in; [ 347.141137][T12022] program syz-executor.2 not setting count and/or reply_len properly 17:57:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/710], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) syz_open_procfs(0x0, 0x0) [ 347.215536][T12014] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:57:38 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) 17:57:38 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:38 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset'}}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 17:57:38 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x4801, 0x0) [ 347.312401][T12018] Dev loop4: unable to read RDB block 2 [ 347.320378][T12018] loop4: unable to read partition table [ 347.334394][T12018] loop4: partition table beyond EOD, truncated [ 347.341212][T12018] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:38 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb", 0xa8, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:38 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) 17:57:38 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@time_offset={'time_offset'}}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) [ 347.508076][T12043] EXT4-fs (sda1): quotafile must be on filesystem root [ 347.532293][T12045] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:57:39 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x4801, 0x0) 17:57:39 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:39 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfsd\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x480b0, &(0x7f0000000040)={[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) 17:57:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 17:57:39 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) [ 347.924354][T12060] Dev loop4: unable to read RDB block 2 [ 347.930101][T12066] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 347.937721][T12060] loop4: unable to read partition table [ 347.960531][T12060] loop4: partition table beyond EOD, truncated 17:57:39 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) [ 348.017897][T12060] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 348.028403][T12084] nfsd: Unknown parameter 'rootcontext' [ 348.031472][T12085] nfsd: Unknown parameter 'rootcontext' 17:57:39 executing program 2: socket$packet(0x11, 0x0, 0x300) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f000000b040)=""/102400, 0x19000}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x8c, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) 17:57:39 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x4801, 0x0) 17:57:39 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb", 0xa8, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:39 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) 17:57:39 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb", 0xa8, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 17:57:39 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) [ 348.464765][T12099] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 348.464771][T12107] Dev loop4: unable to read RDB block 2 [ 348.464872][T12107] loop4: unable to read partition table [ 348.494590][T12107] loop4: partition table beyond EOD, truncated 17:57:39 executing program 2: [ 348.494618][T12107] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 17:57:40 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) 17:57:40 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2", 0xc4, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:40 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x4801, 0x0) 17:57:40 executing program 2: 17:57:40 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 17:57:40 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) 17:57:40 executing program 2: [ 348.925631][T12136] Dev loop4: unable to read RDB block 2 [ 348.931274][T12136] loop4: unable to read partition table [ 348.938437][T12136] loop4: partition table beyond EOD, truncated [ 348.957456][T12142] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 348.967432][T12136] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:40 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x400}], 0x4801, 0x0) 17:57:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 17:57:40 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2", 0xc4, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:40 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) 17:57:40 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) 17:57:40 executing program 2: [ 349.264385][T12169] loop_reread_partitions: partition scan of loop4 () failed (rc=-16) [ 349.297320][T12167] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:57:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 17:57:40 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2", 0xc4, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:40 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x400}], 0x4801, 0x0) 17:57:40 executing program 2: 17:57:40 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) 17:57:41 executing program 2: 17:57:41 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) [ 349.607459][T12192] Dev loop4: unable to read RDB block 2 [ 349.607492][T12192] loop4: unable to read partition table 17:57:41 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcb", 0xd2, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 349.607506][T12192] loop4: partition table beyond EOD, truncated 17:57:41 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x400}], 0x4801, 0x0) [ 349.607519][T12192] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 349.654307][T12200] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:57:41 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) 17:57:41 executing program 2: 17:57:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) [ 349.864698][T12215] Dev loop4: unable to read RDB block 2 [ 349.870359][T12215] loop4: unable to read partition table [ 349.888174][T12215] loop4: partition table beyond EOD, truncated [ 349.906250][T12215] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:41 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, 0x0) 17:57:41 executing program 2: [ 350.010350][T12224] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 350.010384][T12215] __loop_clr_fd: partition scan of loop4 failed (rc=-16) 17:57:41 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0), 0x0, 0x400}], 0x4801, 0x0) 17:57:41 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) 17:57:41 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcb", 0xd2, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:41 executing program 2: 17:57:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) [ 350.264020][T12242] EXT4-fs (sda1): re-mounted. Opts: 17:57:41 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, 0x0) 17:57:41 executing program 2: [ 350.407502][T12250] Dev loop4: unable to read RDB block 2 [ 350.407526][T12250] loop4: unable to read partition table [ 350.407609][T12250] loop4: partition table beyond EOD, truncated [ 350.413227][T12241] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:57:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 17:57:41 executing program 2: 17:57:41 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) [ 350.467054][T12250] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:41 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0), 0x0, 0x400}], 0x4801, 0x0) 17:57:42 executing program 2: 17:57:42 executing program 2: [ 350.584260][T12250] __loop_clr_fd: partition scan of loop4 failed (rc=-16) [ 350.604409][T12265] EXT4-fs (sda1): re-mounted. Opts: 17:57:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) [ 350.727087][T12278] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:57:42 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcb", 0xd2, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:42 executing program 2: 17:57:42 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, 0x0) 17:57:42 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0), 0x0, 0x400}], 0x4801, 0x0) 17:57:42 executing program 2: 17:57:42 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) 17:57:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) [ 350.976908][T12289] Dev loop4: unable to read RDB block 2 [ 350.982574][T12289] loop4: unable to read partition table [ 350.997949][T12289] loop4: partition table beyond EOD, truncated [ 351.011845][T12289] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:42 executing program 2: [ 351.021610][T12297] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:57:42 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55a", 0xd9, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:42 executing program 2: 17:57:42 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) [ 351.164343][T12305] EXT4-fs (sda1): re-mounted. Opts: 17:57:42 executing program 2: 17:57:42 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001", 0x1d, 0x400}], 0x4801, 0x0) 17:57:42 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)) 17:57:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) [ 351.264561][T12318] Dev loop4: unable to read RDB block 2 [ 351.275681][T12318] loop4: unable to read partition table 17:57:42 executing program 2: [ 351.352080][T12318] loop4: partition table beyond EOD, truncated [ 351.384081][T12318] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:42 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) [ 351.426492][T12332] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:57:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 17:57:42 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55a", 0xd9, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 351.507664][T12335] EXT4-fs (sda1): re-mounted. Opts: 17:57:42 executing program 2: 17:57:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 17:57:43 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)) 17:57:43 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001", 0x1d, 0x400}], 0x4801, 0x0) 17:57:43 executing program 2: 17:57:43 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)) [ 351.748369][T12349] loop_reread_partitions: partition scan of loop4 () failed (rc=-16) [ 351.778677][T12361] EXT4-fs (sda1): re-mounted. Opts: 17:57:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, 0x0) sendfile(r2, r3, 0x0, 0x800000080004103) [ 351.877507][T12363] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:57:43 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) 17:57:43 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55a", 0xd9, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:43 executing program 2: 17:57:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, 0x0) sendfile(r2, r3, 0x0, 0x800000080004103) 17:57:43 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001", 0x1d, 0x400}], 0x4801, 0x0) [ 352.080866][T12374] EXT4-fs (sda1): re-mounted. Opts: [ 352.118971][T12379] Dev loop4: unable to read RDB block 2 [ 352.129528][T12379] loop4: unable to read partition table 17:57:43 executing program 2: 17:57:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, 0x0) sendfile(r2, r3, 0x0, 0x800000080004103) 17:57:43 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) [ 352.153846][T12379] loop4: partition table beyond EOD, truncated [ 352.180062][T12379] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:43 executing program 3: 17:57:43 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044", 0xdd, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 352.292742][T12393] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:57:43 executing program 3: 17:57:43 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000", 0x2c, 0x400}], 0x4801, 0x0) 17:57:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x800000080004103) 17:57:43 executing program 2: 17:57:43 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) 17:57:43 executing program 3: [ 352.524305][T12409] Dev loop4: unable to read RDB block 2 [ 352.530029][T12409] loop4: unable to read partition table [ 352.552847][T12409] loop4: partition table beyond EOD, truncated [ 352.564082][T12409] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:44 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044", 0xdd, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:44 executing program 2: 17:57:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x800000080004103) 17:57:44 executing program 3: [ 352.688648][T12425] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:57:44 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) 17:57:44 executing program 2: 17:57:44 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000", 0x2c, 0x400}], 0x4801, 0x0) [ 352.814733][T12433] Dev loop4: unable to read RDB block 2 [ 352.820497][T12433] loop4: unable to read partition table [ 352.832854][T12433] loop4: partition table beyond EOD, truncated [ 352.851389][T12433] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:44 executing program 3: 17:57:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x800000080004103) 17:57:44 executing program 2: 17:57:44 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044", 0xdd, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:44 executing program 3: 17:57:44 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) 17:57:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x800000080004103) [ 353.074605][T12450] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:57:44 executing program 3: 17:57:44 executing program 2: 17:57:44 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000", 0x2c, 0x400}], 0x4801, 0x0) 17:57:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x800000080004103) [ 353.254143][T12460] loop_reread_partitions: partition scan of loop4 () failed (rc=-16) 17:57:44 executing program 3: 17:57:44 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a9", 0xdf, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:44 executing program 2: 17:57:44 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) 17:57:44 executing program 3: 17:57:44 executing program 3: [ 353.474344][T12481] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:57:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x800000080004103) 17:57:44 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe", 0x33, 0x400}], 0x4801, 0x0) 17:57:44 executing program 2: [ 353.602028][T12489] Dev loop4: unable to read RDB block 2 [ 353.610782][T12489] loop4: unable to read partition table 17:57:45 executing program 2: 17:57:45 executing program 3: [ 353.646408][T12489] loop4: partition table beyond EOD, truncated [ 353.683043][T12489] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:45 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) [ 353.711418][T12505] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:57:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x0) 17:57:45 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a9", 0xdf, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:45 executing program 2: 17:57:45 executing program 3: 17:57:45 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe", 0x33, 0x400}], 0x4801, 0x0) 17:57:45 executing program 3: 17:57:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x0) 17:57:45 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) 17:57:45 executing program 2: [ 354.009557][T12524] Dev loop4: unable to read RDB block 2 [ 354.020799][T12524] loop4: unable to read partition table [ 354.029296][T12524] loop4: partition table beyond EOD, truncated [ 354.038685][T12524] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:45 executing program 3: 17:57:45 executing program 2: [ 354.105898][T12530] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:57:45 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a9", 0xdf, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x0) 17:57:45 executing program 3: 17:57:45 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe", 0x33, 0x400}], 0x4801, 0x0) 17:57:45 executing program 2: 17:57:45 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) [ 354.356973][T12550] Dev loop4: unable to read RDB block 2 [ 354.362653][T12550] loop4: unable to read partition table [ 354.381063][T12550] loop4: partition table beyond EOD, truncated 17:57:45 executing program 3: [ 354.407086][T12550] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 354.411679][T12559] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:57:45 executing program 0: 17:57:45 executing program 2: 17:57:45 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ff", 0x37, 0x400}], 0x4801, 0x0) 17:57:45 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:46 executing program 0: 17:57:46 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) 17:57:46 executing program 3: 17:57:46 executing program 2: [ 354.660951][T12575] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:57:46 executing program 0: 17:57:46 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ff", 0x37, 0x400}], 0x4801, 0x0) 17:57:46 executing program 2: 17:57:46 executing program 3: 17:57:46 executing program 2: [ 354.834306][T12580] Dev loop4: unable to read RDB block 1 [ 354.849813][T12580] loop4: unable to read partition table 17:57:46 executing program 0: [ 354.876399][T12580] loop4: partition table beyond EOD, truncated [ 354.903604][T12580] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 354.937579][T12595] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:57:46 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) 17:57:46 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:46 executing program 2: 17:57:46 executing program 3: 17:57:46 executing program 0: 17:57:46 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ff", 0x37, 0x400}], 0x4801, 0x0) 17:57:46 executing program 2: 17:57:46 executing program 3: 17:57:46 executing program 0: [ 355.183225][T12610] Dev loop4: unable to read RDB block 1 [ 355.188942][T12610] loop4: unable to read partition table [ 355.221135][T12610] loop4: partition table beyond EOD, truncated 17:57:46 executing program 2: [ 355.253852][T12610] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:46 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) 17:57:46 executing program 3: 17:57:46 executing program 0: [ 355.354652][T12622] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:57:46 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:46 executing program 2: 17:57:46 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53", 0x39, 0x400}], 0x4801, 0x0) 17:57:46 executing program 3: 17:57:47 executing program 0: 17:57:47 executing program 2: 17:57:47 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@lazytime='lazytime'}]}) [ 355.695546][T12640] Dev loop4: unable to read RDB block 1 [ 355.712101][T12640] loop4: unable to read partition table [ 355.743656][T12640] loop4: partition table beyond EOD, truncated 17:57:47 executing program 3: 17:57:47 executing program 0: [ 355.793293][T12640] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 355.801745][T12650] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:57:47 executing program 2: 17:57:47 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53", 0x39, 0x400}], 0x4801, 0x0) 17:57:47 executing program 3: 17:57:47 executing program 4: syz_read_part_table(0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4fe6932273d915c2c060709a9841ad09ce5da91a559fc2e3caad9681598e548c055598ac25c9eb0034c781b3737d1669866d5fc33578d6fc9f771b1bc0e27f943187cf18f434c56345ae000000000000000000000000b97003", 0x84}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2007fff) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 17:57:47 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000003c0)=""/25) 17:57:47 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, 0x0) [ 356.054223][T12666] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:57:47 executing program 3: 17:57:47 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53", 0x39, 0x400}], 0x4801, 0x0) 17:57:47 executing program 2: 17:57:47 executing program 3: [ 356.234499][T12676] Dev loop4: unable to read RDB block 2 [ 356.240193][T12676] loop4: unable to read partition table [ 356.273467][T12687] EXT4-fs (sda1): re-mounted. Opts: 17:57:47 executing program 3: [ 356.286656][T12676] loop4: partition table beyond EOD, truncated [ 356.317271][T12676] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000001280)={0x0, @default, @bpq0='bpq0\x00', 0x0, 'syz0\x00', @null, 0x0, 0x0, [@null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) [ 356.344121][T12690] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:57:47 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, 0x0) 17:57:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400130f00004007a2a3000500000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffffff000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x30, 0x2, [@TCA_FLOW_EMATCHES={0x2c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_META={0x1c, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}]}]}}]}, 0x60}}, 0x0) 17:57:47 executing program 4: syz_read_part_table(0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 356.524932][T12704] EXT4-fs (sda1): re-mounted. Opts: [ 356.539925][T12709] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 356.571006][T12719] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 356.587216][T12711] Dev loop4: unable to read RDB block 2 [ 356.593121][T12711] loop4: unable to read partition table [ 356.610830][T12711] loop4: partition table beyond EOD, truncated [ 356.617161][T12711] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0xad020000, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 17:57:50 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x3a}], 0x4801, 0x0) 17:57:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a85ad8b91ceaf3e0b5556a98593de38ea2c15a71c1669a99da1166bc3b315fc2a5a6433fc1122b8c50ec20c9301845e96abfee570563282976eb360fcd09834e8809c60451140ec91c1cd1113e708b2a20b48162", 0x141}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 17:57:50 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, 0x0) 17:57:50 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) sendfile(r0, r4, 0x0, 0x200fff) 17:57:50 executing program 4: syz_read_part_table(0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770a260", 0x8c, 0x1ff}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:50 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)) [ 359.333547][T12746] EXT4-fs (sda1): re-mounted. Opts: [ 359.354883][T12739] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 359.436714][T12745] Dev loop4: unable to read RDB block 2 [ 359.450597][T12745] loop4: unable to read partition table [ 359.454465][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 359.500645][T12745] loop4: partition table beyond EOD, truncated 17:57:50 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x3a}], 0x4801, 0x0) [ 359.541984][T12745] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 359.612409][T12758] EXT4-fs (sda1): re-mounted. Opts: 17:57:51 executing program 4: syz_read_part_table(0x0, 0x3, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 359.646732][ T26] audit: type=1800 audit(1588874271.033:27): pid=12744 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16375 res=0 17:57:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x8, 0x4, 0x8}, 0x40) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r0, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 17:57:51 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)) [ 359.815276][T12771] Dev loop4: unable to read RDB block 2 [ 359.821067][T12771] loop4: unable to read partition table [ 359.826984][T12771] loop4: partition table beyond EOD, truncated [ 359.833357][T12771] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:51 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) [ 359.940861][T12765] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 359.947611][T12778] EXT4-fs (sda1): re-mounted. Opts: 17:57:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0xad020000, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 17:57:51 executing program 4: syz_read_part_table(0x0, 0x3, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 360.337171][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 360.374423][T12794] Dev loop4: unable to read RDB block 2 [ 360.380203][T12794] loop4: unable to read partition table [ 360.390714][T12794] loop4: partition table beyond EOD, truncated [ 360.397909][T12794] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 17:57:53 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x32a0ca2, &(0x7f0000000140)) 17:57:53 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x3a}], 0x4801, 0x0) 17:57:53 executing program 4: syz_read_part_table(0x0, 0x3, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e82", 0xeb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 17:57:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000240)={0x13, 0x10, 0xfa00, {0x0, r3}}, 0x18) [ 362.404417][T12824] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 362.434347][T12831] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:57:53 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x8, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1, 0x0, 0x0, 0x12c}, 0x20044870) sendmsg$kcm(r0, &(0x7f00000006c0)={&(0x7f00000002c0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="b9", 0x1}], 0x1}, 0x40044) close(r0) [ 362.464986][T12813] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 362.474267][T12815] Dev loop4: unable to read RDB block 2 [ 362.479902][T12820] EXT4-fs (sda1): re-mounted. Opts: [ 362.521820][T12815] loop4: unable to read partition table 17:57:54 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x8, 0x2000000021d, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x7527652f, 0x2000000020f}) [ 362.582729][T12815] loop4: partition table beyond EOD, truncated [ 362.619222][T12815] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:54 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 17:57:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x64}}, 0x0) 17:57:54 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{0x0, 0x0, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:54 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x8, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1, 0x0, 0x0, 0x12c}, 0x20044870) sendmsg$kcm(r0, &(0x7f00000006c0)={&(0x7f00000002c0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="b9", 0x1}], 0x1}, 0x40044) close(r0) [ 362.833119][T12847] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 362.871625][T12848] EXT4-fs (loop5): fragment/cluster size (2048) != block size (1024) [ 362.896946][T12853] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:57:54 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x8, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1, 0x0, 0x0, 0x12c}, 0x20044870) sendmsg$kcm(r0, &(0x7f00000006c0)={&(0x7f00000002c0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)="b9", 0x1}], 0x1}, 0x40044) close(r0) 17:57:54 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 17:57:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x78, &(0x7f0000000200)="f71559c80aa4cefd3b79e76a039acbd61caef13ff7703cc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9a610000010071e3a142a33caa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd0307b91e8e05257ee498343d11310dda51e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 363.029737][T12863] Dev loop4: unable to read RDB block 2 [ 363.035524][T12863] loop4: unable to read partition table [ 363.041279][T12863] loop4: partition table beyond EOD, truncated 17:57:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x2}]}}]}, 0x60}}, 0x0) [ 363.077595][T12863] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 363.143565][T12871] EXT4-fs (loop5): fragment/cluster size (2048) != block size (1024) 17:57:56 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 17:57:56 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2147a6f9"}, 0x0, 0x0, @fd}) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x600, 0x0, 0x6f765f6f191b9a4) 17:57:56 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @timestamp, @timestamp, @sack_perm, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000400000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 17:57:56 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{0x0, 0x0, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4fe6932273d915c2c060709a9841ad09ce5da91a559fc2e3caad9681598e548c055598ac25c9eb0034c781b3737d1669866d5fc33578d6fc9f771b1bc0e27f943187cf18f434c56345ae000000", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 365.420497][T12894] netlink: 41892 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.442299][T12895] EXT4-fs (loop5): fragment/cluster size (2048) != block size (1024) [ 365.451394][T12894] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.462904][T12894] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. 17:57:56 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2147a6f9"}, 0x0, 0x0, @fd}) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x600, 0x0, 0x6f765f6f191b9a4) 17:57:56 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2147a6f9"}, 0x0, 0x0, @fd}) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x600, 0x0, 0x6f765f6f191b9a4) 17:57:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4fe6932273d915c2c060709a9841ad09ce5da91a559fc2e3caad9681598e548c055598ac25c9eb0034c781b3737d1669866d5fc33578d6fc9f771b1bc0e27f943187cf18f434c56345ae000000000000000000000000b970035d2406ab", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 365.565012][T12898] Dev loop4: unable to read RDB block 2 [ 365.570608][T12898] loop4: unable to read partition table [ 365.619428][T12911] netlink: 41892 bytes leftover after parsing attributes in process `syz-executor.2'. [ 365.629192][T12911] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.2'. [ 365.642921][T12911] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 365.655747][T12898] loop4: partition table beyond EOD, truncated 17:57:57 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, 0x0, 0x8) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 365.713972][T12898] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 365.747620][T12916] netlink: 41892 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.768073][T12916] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.793266][T12916] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. 17:57:57 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{0x0, 0x0, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 366.043940][T12926] Dev loop4: unable to read RDB block 2 [ 366.050722][T12926] loop4: unable to read partition table [ 366.073024][T12926] loop4: partition table beyond EOD, truncated 17:57:57 executing program 1: userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x2f8c, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) read(0xffffffffffffffff, 0x0, 0x0) 17:57:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x10e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 17:57:57 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b65, 0x4) [ 366.108474][T12926] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:57:57 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040), 0x0, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:57 executing program 2: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564"], 0x3}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@empty}}, 0xe8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) [ 366.396453][T12944] loop_reread_partitions: partition scan of loop4 () failed (rc=-16) [ 366.491546][T12950] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 17:57:57 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040), 0x0, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 366.544315][T12950] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 366.563947][T12950] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 366.573895][T12950] EXT4-fs (loop2): failed to open journal device unknown-block(0,0) -6 [ 366.853876][T12958] loop_reread_partitions: partition scan of loop4 () failed (rc=-16) 17:57:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x0) getpriority(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:57:59 executing program 2: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) 17:57:59 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040), 0x0, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 368.527860][T12969] Dev loop4: unable to read RDB block 2 [ 368.533549][T12969] loop4: unable to read partition table [ 368.541209][T12969] loop4: partition table beyond EOD, truncated [ 368.553894][T12969] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:58:00 executing program 5: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r4, &(0x7f0000001500), 0x4000000000002d0, 0x0) 17:58:00 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, 0x0, 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 17:58:00 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, 0x0, 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 17:58:00 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936", 0x46, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 368.835901][T12983] Dev loop4: unable to read RDB block 2 [ 368.841585][T12983] loop4: unable to read partition table [ 368.864688][T12983] loop4: partition table beyond EOD, truncated [ 368.882992][T12983] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:58:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) r1 = socket(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 17:58:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x14, 0x5, 0xa, 0x101}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x7c}}, 0x0) 17:58:00 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x20}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 17:58:00 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, 0x0, 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 17:58:00 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936", 0x46, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 369.294046][T13003] device bond1 entered promiscuous mode 17:58:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r4, r0}}, 0x18) [ 369.334243][T13038] Dev loop4: unable to read RDB block 2 [ 369.339981][T13038] loop4: unable to read partition table [ 369.348003][T13003] device veth9 entered promiscuous mode [ 369.360841][T13038] loop4: partition table beyond EOD, truncated [ 369.369180][T13003] bond1: (slave veth9): Enslaving as an active interface with an up link 17:58:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x14, 0x5, 0xa, 0x101}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x7c}}, 0x0) 17:58:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) r1 = socket(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) [ 369.388802][T13038] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 369.403237][T13049] bond1 (unregistering): (slave veth9): Releasing backup interface [ 369.484751][T13049] device veth9 left promiscuous mode [ 369.606179][T13049] bond1 (unregistering): Released all slaves 17:58:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r4, r0}}, 0x18) 17:58:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r3, r0}}, 0x18) 17:58:01 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936", 0x46, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:58:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r4, r0}}, 0x18) 17:58:01 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f00000003c0)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote={0xfe, 0x7e}, @mcast2, {[], @echo_request}}}}}, 0x0) [ 369.719956][T13049] device bond1 entered promiscuous mode [ 369.764248][T13139] Dev loop4: unable to read RDB block 2 [ 369.769991][T13139] loop4: unable to read partition table [ 369.781458][T13003] device veth11 entered promiscuous mode [ 369.782302][T13139] loop4: partition table beyond EOD, truncated [ 369.797924][T13139] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:58:01 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x20}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 369.850397][T13003] bond1: (slave veth11): Enslaving as an active interface with an up link 17:58:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r3, r0}}, 0x18) 17:58:01 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc", 0x69, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:58:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r3, r0}}, 0x18) [ 369.935139][T13161] device bond2 entered promiscuous mode [ 369.967747][T13161] device veth13 entered promiscuous mode 17:58:01 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000000c0)=""/232, 0xe8) [ 369.983659][T13161] bond2: (slave veth13): Enslaving as an active interface with an up link 17:58:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) [ 370.049490][T13161] bond2 (unregistering): (slave veth13): Releasing backup interface [ 370.094776][T13161] device veth13 left promiscuous mode [ 370.103615][T13203] Dev loop4: unable to read RDB block 2 [ 370.116859][T13203] loop4: unable to read partition table 17:58:01 executing program 0: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x23, 0x0) sendmmsg(r4, &(0x7f0000001500), 0x4000000000002d0, 0x0) [ 370.154373][T13203] loop4: partition table beyond EOD, truncated [ 370.192739][T13203] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:58:01 executing program 3: syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000240)={0x4, 0x1, 0x0, 0x0, 0x17, "d12267afa3933b53818c6c7694a0be2719c9b4"}) 17:58:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) [ 370.302833][T13161] bond2 (unregistering): Released all slaves 17:58:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) getpriority(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:58:01 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc", 0x69, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:58:01 executing program 3: syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000240)={0x4, 0x1, 0x0, 0x0, 0x17, "d12267afa3933b53818c6c7694a0be2719c9b4"}) 17:58:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r4, r0}}, 0x18) 17:58:01 executing program 0: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x23, 0x0) sendmmsg(r4, &(0x7f0000001500), 0x4000000000002d0, 0x0) 17:58:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) read$dsp(r0, &(0x7f00000002c0)=""/232, 0xe8) [ 370.610179][T13274] Dev loop4: unable to read RDB block 2 [ 370.618762][T13274] loop4: unable to read partition table [ 370.651526][T13274] loop4: partition table beyond EOD, truncated [ 370.692990][T13274] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:58:02 executing program 3: syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000240)={0x4, 0x1, 0x0, 0x0, 0x17, "d12267afa3933b53818c6c7694a0be2719c9b4"}) 17:58:02 executing program 2: 17:58:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r4, r0}}, 0x18) 17:58:02 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc", 0x69, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:58:02 executing program 0: 17:58:02 executing program 2: [ 370.996765][T13306] Dev loop4: unable to read RDB block 2 [ 371.002436][T13306] loop4: unable to read partition table [ 371.043403][T13306] loop4: partition table beyond EOD, truncated [ 371.083687][T13306] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:58:02 executing program 5: 17:58:02 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfe}, 0xe) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) close(r1) 17:58:02 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/tcp\x00') lseek(r0, 0x88b4, 0x0) 17:58:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 17:58:02 executing program 2: 17:58:02 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e", 0x7b, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:58:02 executing program 2: 17:58:02 executing program 3: 17:58:02 executing program 3: [ 371.414192][T13328] Dev loop4: unable to read RDB block 2 [ 371.419880][T13328] loop4: unable to read partition table [ 371.433288][T13328] loop4: partition table beyond EOD, truncated [ 371.441971][T13328] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:58:02 executing program 5: 17:58:02 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e", 0x7b, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:58:02 executing program 1: 17:58:02 executing program 0: 17:58:03 executing program 2: 17:58:03 executing program 3: 17:58:03 executing program 2: 17:58:03 executing program 5: 17:58:03 executing program 2: 17:58:03 executing program 1: 17:58:03 executing program 0: [ 371.773913][T13354] Dev loop4: unable to read RDB block 2 [ 371.780040][T13354] loop4: unable to read partition table 17:58:03 executing program 3: [ 371.819822][T13354] loop4: partition table beyond EOD, truncated [ 371.835183][T13354] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:58:03 executing program 0: 17:58:03 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e", 0x7b, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:58:03 executing program 5: 17:58:03 executing program 2: 17:58:03 executing program 1: 17:58:03 executing program 3: 17:58:03 executing program 0: 17:58:03 executing program 5: 17:58:03 executing program 1: 17:58:03 executing program 2: 17:58:03 executing program 3: 17:58:03 executing program 2: [ 372.192732][T13375] Dev loop4: unable to read RDB block 2 [ 372.198384][T13375] loop4: unable to read partition table [ 372.213682][T13375] loop4: partition table beyond EOD, truncated [ 372.219971][T13375] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:58:03 executing program 3: 17:58:03 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e7", 0x84, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:58:03 executing program 0: 17:58:03 executing program 1: 17:58:03 executing program 5: 17:58:03 executing program 3: 17:58:03 executing program 2: 17:58:03 executing program 0: 17:58:03 executing program 1: 17:58:03 executing program 5: [ 372.551613][T13392] Dev loop4: unable to read RDB block 2 [ 372.566316][T13392] loop4: unable to read partition table 17:58:04 executing program 0: 17:58:04 executing program 3: [ 372.609461][T13392] loop4: partition table beyond EOD, truncated 17:58:04 executing program 2: [ 372.652808][T13392] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 372.763676][T13392] __loop_clr_fd: partition scan of loop4 failed (rc=-16) 17:58:04 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e7", 0x84, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:58:04 executing program 1: 17:58:04 executing program 3: 17:58:04 executing program 5: 17:58:04 executing program 0: 17:58:04 executing program 2: 17:58:04 executing program 5: 17:58:04 executing program 1: 17:58:04 executing program 3: 17:58:04 executing program 2: 17:58:04 executing program 0: [ 373.073663][T13413] loop_reread_partitions: partition scan of loop4 () failed (rc=-16) 17:58:04 executing program 2: 17:58:04 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e7", 0x84, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:58:04 executing program 5: 17:58:04 executing program 2: 17:58:04 executing program 0: 17:58:04 executing program 1: 17:58:04 executing program 3: 17:58:04 executing program 2: 17:58:04 executing program 3: 17:58:04 executing program 1: 17:58:04 executing program 3: [ 373.425026][T13427] Dev loop4: unable to read RDB block 2 [ 373.439385][T13427] loop4: unable to read partition table [ 373.457149][T13427] loop4: partition table beyond EOD, truncated 17:58:04 executing program 5: 17:58:04 executing program 2: [ 373.514936][T13427] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:58:05 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3", 0x88, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:58:05 executing program 0: 17:58:05 executing program 1: 17:58:05 executing program 2: 17:58:05 executing program 5: 17:58:05 executing program 3: 17:58:05 executing program 1: 17:58:05 executing program 0: 17:58:05 executing program 2: 17:58:05 executing program 5: 17:58:05 executing program 3: [ 373.854108][T13449] Dev loop4: unable to read RDB block 2 [ 373.859743][T13449] loop4: unable to read partition table [ 373.886029][T13449] loop4: partition table beyond EOD, truncated [ 373.892661][T13449] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:58:05 executing program 1: 17:58:05 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3", 0x88, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:58:05 executing program 5: 17:58:05 executing program 0: 17:58:05 executing program 3: 17:58:05 executing program 2: 17:58:05 executing program 1: 17:58:05 executing program 0: 17:58:05 executing program 2: 17:58:05 executing program 5: 17:58:05 executing program 2: [ 374.194538][T13466] Dev loop4: unable to read RDB block 2 [ 374.200123][T13466] loop4: unable to read partition table 17:58:05 executing program 3: 17:58:05 executing program 1: [ 374.269117][T13466] loop4: partition table beyond EOD, truncated [ 374.286209][T13466] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:58:05 executing program 2: 17:58:05 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3", 0x88, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:58:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000440)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x0, @local}, 0x10) 17:58:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x28, &(0x7f0000000080), 0x4) 17:58:05 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2007fff) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000500)=ANY=[], 0x87ffffc) 17:58:05 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xfffffffd}]}) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002a00)={{0x0, 0x0, 0x80}, "ccb634842fdb71a749dc009609c90db53b2833a9609751c7d64333e5a1bf6604ab61561b356fb85ccc433fa9b8bdc8de3ce8cd2c900ca92288e8eb9483a9adb0cb7e8aed69fc63b3ab2bc00571b9ebdb5358d0a59e8950302e09c3f3ac184def6cc06288465960a729379098bda21ae44e26c66d5ae28e67c70dc506246df0cd6f4f461b7cc5ee7ca18b1bdd3e3d7ea890f6693e10fbe3e8301d173e62d088520acd2522996efa7a2b8177b8cf5c2363b3b90e0134c9f5411c21d43a2aaa7ba87fdab298f465ce8a4c32b493c9e1df097d16759701d04d6f4d9e7c5430c104489e00c3c86f21c0b3d0643fc6c04350c91f080645471c0a1cc4bbc9082f1415122cd43d6232e400000000582a33382f1466275eaad78c02e805f898507b595b857d218b5cb46e5ee0cc6d1d134faa131ed914ee80ace47092151dac778b34ebccfbbc6f87b293948e3a830b83d8e4ccc02f2885fdda6b2c098809d97c0a7ba9d8dfdd911d0e078812cb0b00000000743e119ec24db90ee2e652f6f54fd2e9ba28b48a8bc349141601b49bb7a7cb9f36894f44d2a6515679e17a645c311f0b9d175291fac8fc892e809ddfb67abfcff53edf20a5b92a596303a85043b269705109acb24d784ba4687660d022cdeae8bae3c3ef2a646c498fbc67ba7d05f6de4fa1eafa0ce8e267754ea2a8cc41a9575cef7125e3614c45b9111b3c80858baacb41ce577445a77187cd3c01fd9af18eb4fbd2823bf6ee4f35d03915cc4bd200991f1d840aaa0f13646eb216f1e720cda466895cbc19462cf1b2f95b356f2afadc39bedc311bc08818549f4de62cfe5159efb3e2a286c1bf6b84d3314a6ede0fee987664adb5d84c1275e6899fe2451830e4001386f2b460ce5e56fef0fcb26271209f67baf7bd716bae2a929fae0c9bc8f61082b61bd0f2379ee9a02f305078500108da323ca2b509240d3a69ceea0ae6f170223799514cb95d8960d363920cbe62fe42a8ec138b008c3a38e9005504559f30731fa75ad90c308325d7473bdab62933090aa6295ae231478397bb437587e09854381ce3c550a56bbae62e1232aa66bd96477ccf47c0e49392f450e2ae0d7efbdc59a90e9db3a4ee103c27446c3634d5851b2f5cbdda8202eea9962cb1091635921c0c7b5d82b20d2e6a21a9241643674d252b3b07e0c2163822f6b37ac4fb42c4227938cba5dc0f69561640146485c4f145d46b33ea68ab2b5c7ea70d2454bfd50e8541db34186d7fda1a3ca19dae068b6f3b6112419bcb74113fa6c5814b348de867dc2d0380ccd60a2be2f867c4b3800968af64817221f52308141c38802a8dd70da7cfbf922de6b6744993e2c5ce024045a1da5f8468e354cfd0074ad000c19061faf57153823087bbea0fad092abb3669bc71dac0cc30cca2e67264056e05b05cfca23b5c96a4b4b6c6e08dd971921c35a61245ed852234a6fd08708a87635072d5334a6835d6455ec133b8ba314854a44e7714147411de270ffe50fa2400e98794eb79413d7ff4a0757c53f310417afe74f0ab255bd96f1479051487684aae7271f418fcfe97beada17ebc9253b60acaebc098e1de0d0347a4f50f3708ffe83323a103247e72772e7e402d41d9ca801e98a64ae62f5f66fae8e107270bc2a5b66753c53af701e43b3a82ff3f2766a9a8eff582a3ceb303097d3ce71ba75507cb281be854a36c64013803b4afe4d742af59ba44a61bcdc9fc8c7a78e3d855f4f4a67038b68258df06314127ea37bbb94dd366a49ce522de9456b205bd8ce1d6075cf30fc361fc601c1b36736cdfa041531206c7489700729fc1add1fdfca82c6d825f6fce4e5885c7b3bc6a6fcc2f4f63fdd5bf85a01ed69ae316d3e82d50f0af7d5aa798394c581a02c52883032fa713e1761dc1c4d43b3715fc5ceb47495e5ec3c49616df41078246246cd21eafc67eb931d9ab8ff3e7a05caefdb86eac6018679f6587f11b3547b4db29e5bc232e44f0fd2306132708a4e0875663d4f5d6fb7b1b5957159a810f1ffe246e7431eee0bd4815db731af797b6ff7e41044adfe27494d1920c24c9431de2c1ac0dec2972ff12838d8000ea0b0f3c587485f35d848b8ed3b225f5e8069e29297f6f48905607e70b042b949885ccb38c5c782022957bd7e77173f04ec08cbd77b83e964a866bdd6531b98404753953b79dfab7ade922d198f42f4e74bc32a4739f003ceecd47e1e4d7b2a22855cefe8d6b305c914a586f2842b528d9c0a99020fea364baac21581b73c806ee3f8c66cb9688b48ba4b51dd3b365798b0218a2d6ce7e647e047008b11c3914e8058ab7aef3356e229cb103990e81d451a8d414692e00c350ae8f7bb3da98cf42454605d54ee5a6aac3306a3f618607c77d20337b66a54ff34aec2740b43085affa1534868cb923a35fd5d544147331c798167391d1f80e14cba30c75b0a00f6c6e382d19c9abf5204d1303370100f82e684b3c7e313f0511f62bd57502118cf0d0e7a650354214fef7a9cd22030610d0d208cbf2b4c222c9118afd7bb52576f9ccfd74d91e0e456172a15432099d1d861d79ee039b753c6707a36777b4c1f94a0136ab874cf4f531953d8098673092a85a96f5e8c526e9a965b0fd0b0e6593bd3073af4eacdf7a6b16a0301c7c7029230975ffd3ab37ca079eaa7d666ab3d8184cafe9a0d276aad10064e0d70075bedb9bc2f4267a2285d21f7171893a2c586f34bea7fc977ff173ce093713ed26f1e9450b6f88d97d8cb98b3a4d2b0435c13fdd7a7d1fc3b003adb70f833e20f63807f61f8106a53c7fa15d91ae81d3075ad22447142b007e58277b6a089467ccd557214a6212d6edda3a114a37094a29089c0fefa1a0532616018d11842c8a9d939c10cf0b14c56630f5bb40bfa8961dfda786d2860df7fea2053da65c9087daefb917aebe20e60a38b8618525e2b30987289659d163898ed3c1f29677199da9aaffe92b5f2af694844b397d4985c3fbc818750d235261e5487f243c976e7ffeb3544aeeea688c422a00d7f30562d500749f5c5d2d9dcd62e5b3296f427195b828944bf12288a10e657719e248b88aa29d13aa994f5f57d7b4cf2b8f9ab43e63061918c5dfa69ffb3a9d942724abdcf3153075abd606118d09306fa80d01917dc1c35780504b9d272e081ec0c19f7735de3e91adcd743c145e1b52612abc03a85902a638b1432bc4ce07b6f71de22c370f1a9e2620b1f77d979d6b7b8a989052f186bd426b0845a21a60eeb452385d0f4c8eb1445698cee80a90cb9184d31bc7e596bef964570505126da8491c0d3097475ef244c788ccdc2b85cc64bd26e2ab38f074d2d802a28fa0c9ecc70b792b299a7ae78f7c946d0b927cf5069f4c8bd3cb9b2040ffd71483ae5a0a22b74d94f5f78051bec70976d2a49ca12b260ffff28791184a61c8130ac9ed5790e7f6338f0329caf6786e7d963ffab59a7bb0e81c4bf7aaa081148540801a80289ba819d120378dc8138b851967503ec543a01b06161fa6757e823ddb94a7daec0e77b469950d72412022c247f82f6cff98c1143511790085d44897c1e67e8dc4ea65e95b178ec14e3548c31d389d10ed0a0a081e2054250eaff92e843723d7b9a78ece5192ce013a622eb84850d27071f2732f951642ad324bfbd54e896721791258db769a09ded32464d65e2c8ed8b0de83da06ef68a855569e76a6173cd0036e0750ea4747e015732b29b8912edb70f49516bec6aa4af3a441fb9d014ebcb4ae3569897b526da74df7d6b789eb0067b33f2783af0e2e10dfae14ae8a0622c60dd918871b1debe9adea57e6cbbc83cea984a0dd8eec542a216f0302e27877fe203eacb034c004cdf2e3facec0a55618971aa7cd266b257830a0ceaf1a3f44442719a18fa5134ce5238fbe171d5ea430dcfee0fe95cac13127bf1212b5b72264b249bb1250e52b1f4c91110d277828c9f0753054a0f5d544fdbbccc43598e7fe1e4f9600fc14c08738b4a6cce4ba390b8f14ea4e5185ff55e7516f92311169a90dd3a8f07aa6870f3469dcc84c361500357941428f175029a465e385f6930bbae9208e8fc8064e1b0d4382b85a9cfe5a4171048a4b1eb8ce44197fe22ea951a5634c77eea08b722a052ecce04188cafd4e203a4cd1ff53fde92531351c75e4d76ee1a153f699ab8a3f34566adfedef8451778ff0c4ec4f79f8afb7838e48d5ae3b58767bd0bf8e7a967ed77e174aac12784c550104a50767a828cbc80e652b0f9f4d7729ed81a672734cbc6b6a53270b2921bebdde9c2656af10e64efe1492333306c9d77704475871e28235e7659f3fb0a9f35c94656b6ca0661139a8d091faea2803f8672c7aefab4ef99108d6b3ed143df50c7e7e529c1be08f93db5c6ea3a09d872b6f7448464e17bd6e2af2259fbb86d42dc4c33e48f6b2f7a0b2b2207117c43a9077d7da6d614276d190009c29db3d469c3ec235d252301a3b60e86a50ec0f723fec79d7011e1689f1d4a2d8e7bca5f9aa399c60c0b46c4f46f29963419857ff0e7136d5b12978fde213a04feac7d789f7a9940f51a17c055ad9e73ddacc9857a563f015080a268b2878245f9374e5a3691f12bb2c7be43b8c2d4db3368ecab9fc4ffb7cbef09329327c4e8daebeae7c88099c9555fd796e8378436cae27460da76ac9f40d216b93b5f883b570c2205af4f8e607493aea9972cdcc11507471aec14e775f392c46bd2ad1c2775e21554d7b2807fb2a09eb923db92178439287bac91fcb63752bd9f7adf17f8c4ba1819c1df531a66f05602a73254d57d7e877992513efe28ada07c01f18db7b11e74818db854d1cd8282e07ab6a78ffba78723d42b0ff4a6d87f9fcfff599f4fa64d65ec4c4ebcebf528ea9bb023e4be6ba64967450c1ac942a90349c7d089999bad99a8e25c26079170dfdf3761e5b380b556752fdf8b01c95243460f6d8417f4cd023a3c41bbe5a218a08bad2c9cac2e0ecd444f4923cc05a48c57c14f84b0256c8178bfba3f865e322c946a86025fc9060017221b526d58a54e44e7068c8bd26b637d294ba43edbdd9ef22fecd32f0c8389c2bb487619ec81269b1bc79de8a9cc972b36755de0862f80fcc90fdd216ac997f3bfccf7a6e6cc556fd90e02da16550459966462112851228f6c284b3c0516a5813213d8917917a0eb7d9c58c0781dcd32d8b7f5b82f0eb4169efaad56539ea418008003cc72621c00f821e6514f76e7ebcc1029b664d168cd75c643c9597ec02cd390c321cd610fcd4ad27dd076c8f925a378e09a2472131e74e9e7ab15ef56a1166ff2fc1bc8ede8ef41248377652f1a51532cb034db05f944861282e8ebe0f101c9b1ddd71ab7bdd5caab08668da960de05552f02daa8eb7157839e35a55d688c2d05522dde105dde7f74bedd41957ab073006c8518faebe35ae4394567e5c9ac2aac34e13480167465d61a6d66ca1bc3d6fb3dd83049e97fe70b06d5456c6c2aee314cf9c8c2a8b1a1dac91c4282188d7922577e8e548cf41fc8e54e873f8af625a53427e19c8207977f47600ac5f50fa2986c4012becdb84ea1600782f9e22a5ebb888c9ad16122c6709f6ba87656987032a45b3b95f7930fa61f89bb2389d872578c73f44c47e57e9b0de16330af8fedf7c387d0083222204ffc67e06b5a5491a19e4aa07414ac2caaf61f976d0ef5e82d858f0c33a4906f3ccc1a9b494a2a45fa052fc49af552e3d5b8d05ed83d4fbeb5a6f6b1a667d1ca8906beafe4fe7ce8dea7c8161470bc0af12f4bdf4e4fc4a224a6c00", "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"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 17:58:05 executing program 2: 17:58:05 executing program 0: [ 374.554118][T13482] Dev loop4: unable to read RDB block 2 [ 374.560933][T13482] loop4: unable to read partition table 17:58:06 executing program 1: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 374.600917][T13482] loop4: partition table beyond EOD, truncated [ 374.661921][T13482] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:58:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0xb715804226422096) syz_open_procfs(0x0, &(0x7f0000272000)) [ 374.744284][T13482] __loop_clr_fd: partition scan of loop4 failed (rc=-16) 17:58:06 executing program 1: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 17:58:06 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770", 0x8a, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:58:06 executing program 0: socket(0x1000000010, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 17:58:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x6, 0x5, 0x0, 0x0, 0x10}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) 17:58:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0xb715804226422096) syz_open_procfs(0x0, &(0x7f0000272000)) 17:58:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0xb715804226422096) syz_open_procfs(0x0, &(0x7f0000272000)) [ 375.014048][T13525] Dev loop4: unable to read RDB block 2 [ 375.019762][T13525] loop4: unable to read partition table [ 375.032939][T13525] loop4: partition table beyond EOD, truncated [ 375.045192][T13525] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:58:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b9dbafdc0a00e9bfde03afe9c81a9cf05725caf1cae63587ff7f0000cde5c019080096e2c43f6b8fd41b7e7666ada01543b7185a4650732b48588a84f8347a1b5efd079137038277beb5e0615c40dbb7005fbd189981feb0a5141e88a0e5a716bb5b94bd00009b4f22389c753acb8026fd808f25bfc91c15d7dc2adcdefba0868942577d8953191eeb79379829652b10737d4e25a22695df1cff25340af4fc990000099fff70b24f8228bd07741c710ebde4bf17dc8f3259ec78e5b39515991b1428fa5301000004398f6500000000a3124871b76f1b2c8fea54fb3726850310bd480355921c9c0c120d049000b3190974f06e53eb9e0000cc4bd12f5d44b172a4a2f62bb3fd2656551881b945861d8f3eb0a543de4c71e4f306767a7b542258becc9fa5987a7000009fdf95541c4148a3c0322a5d2c539b749491ce88e47b147884df676eb8a8f4d844ff1e3c219666703f302c70d773a59b60cb9b2044345500a39bbd19344c7c498ce255f79fc8e77e3ba393f8401af9077cca6d65a63d47b53ad6f1be3a10c5403f32fc3e2ce03dd70707d2dd1db91f842e36a8a3f7f89258943e32023d6670910d1fdc9db9d03f849ceeafe8bf00677ad1dea3e2fec13ce0b92489cba78d5517600a9518b811a8bf9de074bf1bd738045b1620e83b908d1ece9177c4b9b6f1224a598004d1d9f09c317f7a0bed457e82b97d41ccae8c8c0ded87dfe708d56233a95f78e3aafa6551eb8eaf62ae8917a56fb6a82cadc189f5e98a5a30df3ec44e772a7b356c4ce3628ec559afc7b4a955fdc1503f89bb44f0ec0bd45b70933c32b6909644ad5b5f4c20206cc2c7b2f5e64270d30aaf2fe5dabdd463b705d87fe885a47d2e0696268ef0a939bcd4b4b48e8008000000b1bc0d6c8833c5bbbcc1eb127fdd6583612543796bf60f966cd8dbadfc7203e69ab271570c1c6e77bf5a70e7b23986f52ccd09a6115cc6de000000000000000023292999edd121b6f5b26184ed46de2cbcf13ed76275d54c693b0ef3ec8363ec94c443b533245db2d2b19a6f595753f0a0ea950dd3311cc3bc8ca634d72f297fea2e8e722f827ad5fd7c34f136242f865434c11b5e9f5b"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd040e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) socket$netlink(0x10, 0x3, 0x0) 17:58:06 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770", 0x8a, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:58:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="dd7948ec845221da00", 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="dd7948ec845221da00", 0x10) 17:58:06 executing program 0: socket(0x1000000010, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 17:58:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0xb715804226422096) syz_open_procfs(0x0, &(0x7f0000272000)) 17:58:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0xb715804226422096) syz_open_procfs(0x0, &(0x7f0000272000)) 17:58:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x5, 0x5, 0x0, 0x0, 0x10}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) [ 375.593833][T13552] Dev loop4: unable to read RDB block 2 [ 375.599609][T13552] loop4: unable to read partition table 17:58:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0xb715804226422096) syz_open_procfs(0x0, &(0x7f0000272000)) 17:58:07 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/66, 0x18) [ 375.634233][T13552] loop4: partition table beyond EOD, truncated [ 375.663747][T13552] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:58:07 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="c9c2d4ac242bf67b8c8d1129dfc3810000008208b4fd35992ff2f387ddc955d74b15440005000000a043c599c11b382cef5b8dfde88d739828c9b1e2ca212418574556828936807142728cd76e918d0e5f626009f02689534f9ea6117afed2d0ecf00990ed4b152cfc866d321398892f71650ad8610fcee90ed59e794fb168ac4bd3f7e789347ce3a770", 0x8a, 0x1ff}, {0x0}, {&(0x7f0000000100)="d79c1b2c57455682f9660ee4f4b567de301c193da9ec1308b712f18b4ae10c11e46c32dbba5f4c3e2c38095da5366ed63e7ce0e34ae4b0f61ba3fb49c93d4fa21b61a2c53ecd2361516b977037b8ff13c788cb8196041168a123db54b59cc37665d95f6ea33697b7f7ad866d4d237359cf8e3748c3721c6e757c74fd7653a1fb06af1f9c625e9120cecb287c1d1210502e35dc82a548c30c639f073dcf78b1ffbbb1c7234a44f2bb837687f12827dbf5f1c2f742e9ae9ced785e551de57e117fbeb13ce2c123f3417b2a38350d28e9fc5fcbc07687f04fd55ae2b10044c4a962", 0xe0, 0x2de}, {&(0x7f0000000200)="79d17e140d0366c226b16c67b2909977be1c9005cd37302fcd7e944e444a5bef9ddde9a627a03ff45980798f6996e807eff89652920873c4b9bded0423425550542fc983e21c469abca1f30592f8cde64531b08276058b2c73c8142fd5f4c473e6b2354ddfb9257445c0edf3d7dc6c909358ad25989ec02cf8a6ff6171ff821ac565a281e6f5193bec3c17466b664ed7eee21f1070085fc70deac11085e60f54c0db383bf09ac831a22f43d6ec265021af12ab", 0xb3}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:58:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd040e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) socket$netlink(0x10, 0x3, 0x0) 17:58:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd040e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) socket$netlink(0x10, 0x3, 0x0) 17:58:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4102}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, 0x0}, 0x240048c5) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x12, &(0x7f0000000080), 0x4) 17:58:07 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000440)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 17:58:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x2, 0x1}]}}, &(0x7f0000000040)=""/219, 0x32, 0xdb, 0x8}, 0x20) 17:58:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x1600bd5b, &(0x7f0000000080), 0x4) [ 376.074107][T13577] Dev loop4: unable to read RDB block 2 [ 376.080917][T13577] loop4: unable to read partition table 17:58:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/126, 0x7e}], 0x1, 0x1) 17:58:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xd8}, [@func, @call={0x85, 0x14}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:58:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x2c, &(0x7f0000000080)=0x700, 0x4) [ 376.121962][T13577] loop4: partition table beyond EOD, truncated [ 376.160963][T13577] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 376.203318][ T6815] ================================================================== [ 376.211436][ T6815] BUG: KCSAN: data-race in d_instantiate_new / other_inode_match [ 376.219120][ T6815] [ 376.221466][ T6815] write to 0xffff8881213f6700 of 8 bytes by task 13591 on cpu 0: [ 376.229157][ T6815] d_instantiate_new+0xaf/0x100 [ 376.233996][ T6815] ext4_add_nondir+0x132/0x170 [ 376.238847][ T6815] ext4_symlink+0x63e/0x9e0 [ 376.243344][ T6815] vfs_symlink+0x216/0x330 [ 376.247745][ T6815] do_symlinkat+0x1ac/0x1e0 [ 376.253109][ T6815] __x64_sys_symlink+0x3c/0x50 [ 376.257853][ T6815] do_syscall_64+0xc7/0x3b0 [ 376.262338][ T6815] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 376.268195][ T6815] [ 376.270503][ T6815] read to 0xffff8881213f6700 of 8 bytes by task 6815 on cpu 1: [ 376.278049][ T6815] other_inode_match+0x6a/0x570 [ 376.282886][ T6815] find_inode_nowait+0x12f/0x160 [ 376.287814][ T6815] ext4_mark_iloc_dirty+0x12ad/0x1580 [ 376.293246][ T6815] ext4_mark_inode_dirty+0xe6/0x420 [ 376.298415][ T6815] ext4_evict_inode+0x59f/0xa30 [ 376.303897][ T6815] evict+0x238/0x3f0 [ 376.307781][ T6815] iput+0x36a/0x4d0 [ 376.311596][ T6815] do_unlinkat+0x388/0x550 [ 376.316004][ T6815] __x64_sys_unlink+0x38/0x50 [ 376.320661][ T6815] do_syscall_64+0xc7/0x3b0 [ 376.325145][ T6815] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 376.331020][ T6815] [ 376.333321][ T6815] Reported by Kernel Concurrency Sanitizer on: [ 376.339450][ T6815] CPU: 1 PID: 6815 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 376.348017][ T6815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.358051][ T6815] ================================================================== [ 376.366089][ T6815] Kernel panic - not syncing: panic_on_warn set ... [ 376.372658][ T6815] CPU: 1 PID: 6815 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 376.381313][ T6815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.391420][ T6815] Call Trace: [ 376.394705][ T6815] dump_stack+0x11d/0x187 [ 376.399028][ T6815] panic+0x210/0x640 [ 376.402920][ T6815] ? vprintk_func+0x89/0x13a [ 376.407496][ T6815] kcsan_report.cold+0xc/0x1a [ 376.412155][ T6815] kcsan_setup_watchpoint+0x3fb/0x440 [ 376.417523][ T6815] other_inode_match+0x6a/0x570 [ 376.422351][ T6815] ? constant_test_bit+0xd/0x30 [ 376.427182][ T6815] ? ext4_inode_csum_set+0x1c0/0x1c0 [ 376.432443][ T6815] find_inode_nowait+0x12f/0x160 [ 376.437451][ T6815] ext4_mark_iloc_dirty+0x12ad/0x1580 [ 376.442814][ T6815] ext4_mark_inode_dirty+0xe6/0x420 [ 376.448346][ T6815] ? ext4_journal_check_start+0xf8/0x160 [ 376.453968][ T6815] ? __ext4_journal_start_sb+0xd8/0x250 [ 376.459493][ T6815] ? __this_cpu_preempt_check+0x3c/0x130 [ 376.465105][ T6815] ? constant_test_bit+0xd/0x30 [ 376.469933][ T6815] ext4_evict_inode+0x59f/0xa30 [ 376.474776][ T6815] ? ext4_da_write_begin+0x860/0x860 [ 376.480040][ T6815] evict+0x238/0x3f0 [ 376.483919][ T6815] iput+0x36a/0x4d0 [ 376.487709][ T6815] ? ext4_sync_fs+0x470/0x470 [ 376.492366][ T6815] do_unlinkat+0x388/0x550 [ 376.496763][ T6815] __x64_sys_unlink+0x38/0x50 [ 376.501418][ T6815] do_syscall_64+0xc7/0x3b0 [ 376.505921][ T6815] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 376.511792][ T6815] RIP: 0033:0x45c5d7 [ 376.515670][ T6815] Code: 00 66 90 b8 58 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 376.535273][ T6815] RSP: 002b:00007fffcaed11e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 376.543669][ T6815] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045c5d7 [ 376.551620][ T6815] RDX: 00007fffcaed1200 RSI: 00007fffcaed1200 RDI: 00007fffcaed1290 [ 376.559577][ T6815] RBP: 000000000000026d R08: 0000000000000000 R09: 0000000000000010 [ 376.567523][ T6815] R10: 000000000000000a R11: 0000000000000246 R12: 00007fffcaed2320 [ 376.575472][ T6815] R13: 0000000001b9f940 R14: 0000000000000000 R15: 00007fffcaed2320 [ 376.585009][ T6815] Kernel Offset: disabled [ 376.589331][ T6815] Rebooting in 86400 seconds..