ting program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x15) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:06:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:06:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f00002c6000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="150321"], 0x15) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x15) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 22:06:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:06:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f00002c6000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="150321"], 0x15) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x15) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "a14705fc646c9bf2"}}]}, 0x2c}}, 0x0) 22:06:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f00002c6000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:06:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x15) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f00002c6000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:06:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "a14705fc646c9bf2"}}]}, 0x2c}}, 0x0) 22:06:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 22:06:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x15) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "a14705fc646c9bf2"}}]}, 0x2c}}, 0x0) 22:06:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="150321"], 0x15) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f00002c6000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:06:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, r1, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "a14705fc646c9bf2"}}]}, 0x2c}}, 0x0) 22:06:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, r1, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "a14705fc646c9bf2"}}]}, 0x2c}}, 0x0) 22:07:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="150321"], 0x15) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:07:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, r1, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "a14705fc646c9bf2"}}]}, 0x2c}}, 0x0) 22:07:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f00002c6000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x15) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:07:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 22:07:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="150321"], 0x15) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:07:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 22:07:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="15032107"], 0x15) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:07:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f00002c6000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x15) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:07:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 22:07:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:03 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x800000000000000, 0x2) r1 = epoll_create(0xc51) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000003c0)) 22:07:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="15032107"], 0x15) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:07:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f00002c6000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x15) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:07:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="15032107"], 0x15) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:07:03 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f00000000c0)) 22:07:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x20, 0x0, 0x0, "cea49e20954765d534ae0ecf35d39c58a3"}], 0x20}}], 0x1, 0x0) 22:07:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f00002c6000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x15) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:07:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="15032107ed"], 0x15) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:07:04 executing program 1: syz_io_uring_setup(0x3d54, &(0x7f0000000000)={0x0, 0xc491}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x7010, &(0x7f0000000100), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 22:07:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f00002c6000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x15) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:07:06 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10080}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:07:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="15032107ed"], 0x15) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:07:07 executing program 1: syz_mount_image$romfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1d02, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xb1026, &(0x7f00000003c0)) 22:07:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f00002c6000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x15) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:07:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x4b6d, 0x0) 22:07:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="15032107ed"], 0x15) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:07:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f00002c6000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1503"], 0x15) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:07:07 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000004c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[{0xc, 0x1}], 0xc}, 0x0) 22:07:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f00002c6000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1503"], 0x15) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:07:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001380)=""/172, 0x2b, 0xac, 0x1}, 0x20) 22:07:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x3, 0x0, 0x0, 0x121}]}) 22:07:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x80045440, 0x0) 22:07:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f00002c6000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1503"], 0x15) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:07:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f00002c6000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="150321"], 0x15) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:07:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6c4, 0x0, &(0x7f0000000040)) 22:07:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89b1, &(0x7f0000000000)={'team0\x00'}) 22:07:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f00002c6000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="150321"], 0x15) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:07:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x1700, 0x400}, 0x40) 22:07:12 executing program 4: syz_mount_image$romfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1d02, 0x0) syz_mount_image$romfs(&(0x7f0000000100)='romfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f0000000600)) 22:07:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f00002c6000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x7, 0x6]}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="150321"], 0x15) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 22:07:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 22:07:13 executing program 4: syz_mount_image$romfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1d02, 0x0) syz_mount_image$romfs(&(0x7f0000000100)='romfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f0000000600)) 22:07:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x4b37, 0x0) 22:07:13 executing program 4: syz_mount_image$romfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1d02, 0x0) syz_mount_image$romfs(&(0x7f0000000100)='romfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f0000000600)) 22:07:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x5607, 0x0) 22:07:13 executing program 1: io_setup(0x470019df, &(0x7f0000000280)) 22:07:13 executing program 4: syz_mount_image$romfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1d02, 0x0) syz_mount_image$romfs(&(0x7f0000000100)='romfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f0000000600)) [ 439.823007][ T3229] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.829343][ T3229] ieee802154 phy1 wpan1: encryption failed: -22 22:07:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x5607, 0x0) 22:07:16 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000000c0)) 22:07:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x400c12f5, 0xffffffffffffffff) 22:07:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x5607, 0x0) 22:07:16 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000008e00)={0x0, 0x0, &(0x7f0000008dc0)={&(0x7f0000008cc0)={0x10}, 0x10}}, 0x0) 22:07:16 executing program 1: socket(0x11, 0x2, 0x300) 22:07:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x5607, 0x0) 22:07:16 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 22:07:16 executing program 4: syz_io_uring_setup(0x32d9, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:07:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x541e, 0x0) 22:07:19 executing program 1: syz_mount_image$romfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1d02, 0x0) syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x3, &(0x7f00000015c0)=[{0x0, 0x0, 0x7}, {0x0}, {0x0}], 0x80000, &(0x7f0000001640)={[{@nr_blocks={'nr_blocks', 0x3d, [0x2d, 0x67]}}, {@huge_never='huge=never'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'user.incfs.size\x00'}}, {@uid_lt={'uid<', 0xee01}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) 22:07:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '2'}]}}, &(0x7f0000001380)=""/172, 0x2a, 0xac, 0x1}, 0x20) 22:07:19 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000002100)=[{&(0x7f0000002240)=""/199, 0xc7}], 0x1, &(0x7f0000002840)=[{&(0x7f0000002340)=""/41, 0x20002269}, {0x0}], 0x2, 0x0) 22:07:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:07:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000002800)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:07:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0xc10812ff, 0xffffffffffffffff) 22:07:19 executing program 0: io_setup(0x4, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0xffff0000, 0x0, 0x0, 0x0, 0x0) 22:07:19 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}, {@mpol={'mpol', 0x3d, {'bind', '', @void}}}]}) [ 444.108601][T20303] tmpfs: Bad value for 'mpol' [ 444.119758][T20303] tmpfs: Bad value for 'mpol' 22:07:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:22 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x402c5828, 0x0) 22:07:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2342, 0x0) 22:07:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x12fb, 0xffffffffffffffff) 22:07:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0xc01812f4, 0xffffffffffffffff) 22:07:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x127d, 0xffffffffffffffff) 22:07:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:22 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002640)={0x2020}, 0x2020) 22:07:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, r1, 0x803, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}]}, 0x40}}, 0x0) 22:07:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:24 executing program 0: syz_io_uring_setup(0x32d9, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000100)) 22:07:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:24 executing program 1: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='H', 0x1, 0xfffffffffffffffb) 22:07:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8927, &(0x7f0000000000)={'team0\x00'}) 22:07:24 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x4020940d, 0x0) 22:07:25 executing program 0: syz_mount_image$romfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1d02, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000bc0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x240020, 0x0) lsetxattr$security_ima(&(0x7f0000000a00)='./file1\x00', &(0x7f0000000a40)='security.ima\x00', &(0x7f0000000a80)=ANY=[], 0xe2, 0x0) 22:07:25 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x2503, &(0x7f00000012c0)) [ 449.886044][T20373] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 449.901531][T20380] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 22:07:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:25 executing program 1: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000002240)=""/186, 0xfffffffffffffd4c}, {&(0x7f0000000380)=""/230, 0xf3}], 0x63, &(0x7f0000002840)=[{&(0x7f0000000080)=""/55, 0x29}, {0x0}], 0x2, 0x0) 22:07:25 executing program 4: socket(0x0, 0xb, 0x0) 22:07:25 executing program 0: syz_mount_image$romfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1d02, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000bc0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x240020, 0x0) lsetxattr$security_ima(&(0x7f0000000a00)='./file1\x00', &(0x7f0000000a40)='security.ima\x00', &(0x7f0000000a80)=ANY=[], 0xe2, 0x0) [ 450.106031][T20395] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 22:07:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x2, 0x0, 0x400}, 0x40) 22:07:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:07:27 executing program 0: syz_mount_image$romfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1d02, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000bc0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x240020, 0x0) lsetxattr$security_ima(&(0x7f0000000a00)='./file1\x00', &(0x7f0000000a40)='security.ima\x00', &(0x7f0000000a80)=ANY=[], 0xe2, 0x0) 22:07:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:28 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x591281, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 22:07:28 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000003c0)={[{@fat=@codepage={'codepage', 0x3d, '936'}}]}) [ 452.503301][T20418] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 22:07:28 executing program 0: syz_mount_image$romfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1d02, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000bc0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x240020, 0x0) lsetxattr$security_ima(&(0x7f0000000a00)='./file1\x00', &(0x7f0000000a40)='security.ima\x00', &(0x7f0000000a80)=ANY=[], 0xe2, 0x0) [ 452.638680][T20425] FAT-fs (loop4): bogus number of reserved sectors [ 452.662273][T20425] FAT-fs (loop4): Can't find a valid FAT filesystem [ 452.702291][T20431] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 452.759775][T20425] FAT-fs (loop4): bogus number of reserved sectors [ 452.775875][T20425] FAT-fs (loop4): Can't find a valid FAT filesystem 22:07:28 executing program 1: syz_open_dev$loop(&(0x7f0000001180)='/dev/loop#\x00', 0x0, 0x143983) 22:07:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0xc020660b, 0x0) 22:07:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:28 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) 22:07:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:31 executing program 1: bpf$MAP_CREATE(0xe, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:07:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:31 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x9, &(0x7f00000012c0)) 22:07:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) 22:07:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) 22:07:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:31 executing program 1: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1d02, 0x0) syz_mount_image$romfs(&(0x7f0000000080)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x80000, &(0x7f0000000380)) [ 455.565210][T20475] FAT-fs (loop0): bogus number of reserved sectors 22:07:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) [ 455.618969][T20475] FAT-fs (loop0): Can't find a valid FAT filesystem 22:07:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 455.693211][T20475] FAT-fs (loop0): bogus number of reserved sectors [ 455.702140][T20475] FAT-fs (loop0): Can't find a valid FAT filesystem 22:07:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:34 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x5414, 0x0) 22:07:34 executing program 1: r0 = openat$vsock(0xffffff9c, &(0x7f00000034c0)='/dev/vsock\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x104) 22:07:34 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f00000000c0)="b3954ae509bef3b5", 0x8, 0x9}, {0x0, 0x0, 0xfff}], 0x0, &(0x7f00000012c0)) 22:07:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:34 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x4, 0x0) read$alg(r0, &(0x7f0000000700)=""/4096, 0x1000) 22:07:34 executing program 1: syz_io_uring_setup(0x2ad7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001680), &(0x7f00000016c0)) [ 458.620447][T20534] loop4: detected capacity change from 0 to 15 22:07:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 458.673893][T20534] FAT-fs (loop4): invalid media value (0x00) [ 458.690014][T20534] FAT-fs (loop4): Can't find a valid FAT filesystem 22:07:34 executing program 0: perf_event_open(&(0x7f00000033c0)={0x7, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:07:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 458.755774][T20534] loop4: detected capacity change from 0 to 15 [ 458.794484][T20534] FAT-fs (loop4): invalid media value (0x00) 22:07:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 458.835587][T20534] FAT-fs (loop4): Can't find a valid FAT filesystem 22:07:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c04, 0xffffffffffffffff) 22:07:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 22:07:37 executing program 4: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 22:07:37 executing program 0: openat$tcp_congestion(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 22:07:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:07:37 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000080)={0x20}, 0x20) 22:07:37 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x5603, 0x0) 22:07:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:37 executing program 4: socket(0x2c, 0x3, 0x7) 22:07:37 executing program 1: add_key$user(&(0x7f0000000600)='user\x00', 0x0, 0x0, 0xfffff, 0x0) 22:07:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:40 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1274, 0xffffffffffffffff) 22:07:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5452, &(0x7f0000000000)={'team0\x00'}) 22:07:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3f) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00'}) 22:07:40 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:40 executing program 4: openat$bsg(0xffffff9c, &(0x7f00000003c0)='/dev/bsg\x00', 0x40040, 0x0) 22:07:40 executing program 1: syz_mount_image$romfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=unix,', {[{@msize={'msize'}}]}}) 22:07:40 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') [ 464.847515][T20639] ptrace attach of "/root/syz-executor.2"[20636] was attempted by "/root/syz-executor.2"[20639] 22:07:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:40 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 22:07:40 executing program 0: fork() fork() waitid(0x0, 0x0, 0x0, 0x8, 0x0) 22:07:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:43 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x4b66, 0x0) 22:07:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8917, &(0x7f0000000000)={'team0\x00'}) 22:07:43 executing program 0: fork() fork() waitid(0x0, 0x0, 0x0, 0x8, 0x0) 22:07:43 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x4b66, 0x0) 22:07:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 467.708515][T20682] ptrace attach of "/root/syz-executor.2"[20680] was attempted by "/root/syz-executor.2"[20682] 22:07:43 executing program 4: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, 0x0) 22:07:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x4b66, 0x0) 22:07:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 467.935231][T20708] ptrace attach of "/root/syz-executor.2"[20704] was attempted by "/root/syz-executor.2"[20708] 22:07:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:46 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000004c80)={0x0, 0x0, 0x0}, 0x0) 22:07:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 22:07:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x4b66, 0x0) 22:07:46 executing program 0: fork() fork() waitid(0x0, 0x0, 0x0, 0x8, 0x0) 22:07:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 22:07:46 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x0, &(0x7f00000012c0)={[{@fat=@dmask={'dmask'}}]}) 22:07:46 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) 22:07:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540b, 0x0) [ 471.042234][T20753] FAT-fs (loop4): bogus number of reserved sectors [ 471.089574][T20753] FAT-fs (loop4): Can't find a valid FAT filesystem 22:07:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x560a, 0x0) 22:07:49 executing program 1: syz_mount_image$romfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0/file0\x00', 0x90042, 0x0) 22:07:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:49 executing program 0: fork() fork() waitid(0x0, 0x0, 0x0, 0x8, 0x0) 22:07:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:49 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') setns(r0, 0x40000000) 22:07:49 executing program 1: r0 = syz_io_uring_setup(0x2ad7, &(0x7f0000001600), &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001680), &(0x7f00000016c0)) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 22:07:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:49 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 474.286475][T20812] ptrace attach of "/root/syz-executor.5"[20809] was attempted by "/root/syz-executor.5"[20812] 22:07:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:52 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x10) 22:07:52 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000004c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[{0xc}], 0xc}, 0x0) 22:07:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:52 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:52 executing program 0: syz_mount_image$romfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@msize={'msize', 0x3d, 0xdd5000}}]}}) 22:07:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:52 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:52 executing program 1: r0 = openat$vsock(0xffffff9c, &(0x7f00000034c0)='/dev/vsock\x00', 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 22:07:52 executing program 4: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000) [ 476.970060][T20827] 9pnet: Insufficient options for proto=fd [ 476.984351][T20828] ptrace attach of "/root/syz-executor.5"[20826] was attempted by "/root/syz-executor.5"[20828] 22:07:52 executing program 0: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0xd7dff8618f4ad381, 0x0, 0x0) 22:07:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 477.105739][T20844] ptrace attach of "/root/syz-executor.5"[20842] was attempted by "/root/syz-executor.5"[20844] 22:07:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000002800)={0x5, 0x0, 0x0, 0x0, 0x1aa4, 0x1}, 0x40) 22:07:55 executing program 0: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$romfs(&(0x7f0000000340)='romfs\x00', &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f00000007c0)) 22:07:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGRS485(r0, 0x542e, 0x0) 22:07:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:55 executing program 1: openat$bsg(0xffffff9c, 0x0, 0x511800, 0x0) 22:07:55 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x6cd7, &(0x7f0000000000)={0x0, 0x39e4}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x2ad7, &(0x7f0000001600), &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f00000016c0)) syz_io_uring_setup(0xeea, &(0x7f0000001740)={0x0, 0x0, 0x10, 0x2}, &(0x7f0000fef000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000017c0), &(0x7f0000001800)) [ 480.110669][T20871] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 480.122105][T20871] VFS: Can't find a romfs filesystem on dev loop0. [ 480.122105][T20871] 22:07:55 executing program 0: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 22:07:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:55 executing program 0: openat$vhost_vsock(0xffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) 22:07:55 executing program 1: socket(0x0, 0xa00, 0x0) 22:07:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000140)}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x802c542a, 0x0) 22:07:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8910, &(0x7f0000000000)={'team0\x00'}) 22:07:58 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000000c0)=""/139) 22:07:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8910, &(0x7f0000000000)={'team0\x00'}) 22:07:58 executing program 0: fchmodat(0xffffffffffffffff, &(0x7f00000049c0)='./file0\x00', 0x0) 22:07:58 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x1) 22:07:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:07:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8910, &(0x7f0000000000)={'team0\x00'}) 22:08:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000140)}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x5413, 0x0) 22:08:01 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x4, 0x0) read$alg(r0, 0x0, 0x0) 22:08:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8910, &(0x7f0000000000)={'team0\x00'}) 22:08:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:01 executing program 4: syz_mount_image$romfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1d02, 0x0) mount$9p_unix(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x2d1030, 0x0) 22:08:01 executing program 0: r0 = gettid() process_vm_readv(r0, &(0x7f0000001440)=[{&(0x7f0000000040)=""/35, 0x23}], 0x1, &(0x7f0000001a00)=[{&(0x7f0000001480)=""/142, 0x8e}, {0x0}], 0x2, 0x0) 22:08:01 executing program 1: semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000140)=""/4096) 22:08:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000140)}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:02 executing program 4: truncate(&(0x7f0000000f40)='./file0\x00', 0x0) 22:08:02 executing program 0: mknod$loop(&(0x7f00000003c0)='./file0\x00', 0x0, 0x1) truncate(&(0x7f0000000f40)='./file0\x00', 0x0) 22:08:02 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000054c0)='/proc/thread-self\x00', 0x0, 0x0) 22:08:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:04 executing program 1: mknod$loop(&(0x7f00000003c0)='./file0\x00', 0x400, 0x1) 22:08:04 executing program 4: mknod$loop(&(0x7f00000003c0)='./file0\x00', 0x0, 0x1) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000001100)='./file0\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 22:08:04 executing program 0: semctl$SEM_STAT(0x0, 0x1, 0x12, &(0x7f0000000000)=""/118) 22:08:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:04 executing program 1: semctl$SEM_STAT_ANY(0x0, 0x4, 0x14, &(0x7f0000000000)=""/219) 22:08:04 executing program 4: mknod$loop(&(0x7f00000003c0)='./file0\x00', 0x0, 0x1) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000001100)='./file0\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x100) 22:08:04 executing program 0: mknod$loop(&(0x7f00000003c0)='./file0\x00', 0x0, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000001100)='./file0\x00', 0x400, 0x0) 22:08:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x39, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:05 executing program 1: mknod$loop(&(0x7f00000003c0)='./file0\x00', 0x0, 0x1) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000001100)='./file0\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 22:08:05 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) 22:08:05 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000001c0)={@local, @link_local={0x2}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xb, 0xf989, "d42ea3998314e0"}, @generic={0x0, 0xb, "c4d66cae108ec600c1"}, @fastopen={0x22, 0x3, 'v'}, @mptcp=@add_addr={0x1e, 0x12, 0x0, 0x12, 0x0, @broadcast, 0x0, "5b7cb7a64c5698d9"}, @nop, @mss={0x2, 0x4}, @window={0x3, 0x3}, @generic={0x0, 0xa, "98a0237087717caa"}]}}}}}}}, 0x0) 22:08:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:07 executing program 0: r0 = gettid() pipe(&(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 22:08:07 executing program 4: r0 = epoll_create(0x6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 22:08:07 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000540)={0x0, 0x208000, 0x1000}, 0x20) 22:08:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:08 executing program 4: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x2) 22:08:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x0, 0x4, 0x0, 0x1}, 0x40) 22:08:08 executing program 0: r0 = epoll_create(0x7) pipe(&(0x7f0000000040)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 22:08:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x39, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:08 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f0000000080)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x2}}, 0x80, 0x0}}], 0x1, 0x0) 22:08:08 executing program 1: r0 = epoll_create(0x6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x3, r1, &(0x7f00000000c0)) 22:08:08 executing program 0: r0 = epoll_create(0x6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x20000017}) 22:08:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:10 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0xa}}], 0x1, 0x0) 22:08:10 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x13, r0, 0x0) 22:08:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x20) 22:08:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'gre0\x00'}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast1}, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 22:08:11 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc01047d0, 0x0) 22:08:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 22:08:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x39, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:11 executing program 0: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xf, 0x30, 0xffffffffffffffff, 0x0) 22:08:11 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:08:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9e) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private2, 0x0, 0x0, 0x3, 0xe, 0x6}, 0x20) [ 495.835697][T21128] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 22:08:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'gre0\x00'}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast1}, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 22:08:13 executing program 0: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)) 22:08:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000800)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000bc0)=[@hopopts={{0x18}}, @rthdr_2292={{0x18}}], 0x30}}], 0x1, 0x0) 22:08:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, 0x0) 22:08:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0xf00}, 0x0) 22:08:14 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000b200)=@bpf_lsm={0x1d, 0x4, &(0x7f000000afc0)=@framed={{}, [@jmp]}, &(0x7f000000b040)='GPL\x00', 0x1, 0x9e, &(0x7f000000b080)=""/158, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f000000b180), 0x10}, 0x78) 22:08:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x56, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237fe"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, 0x0, 0x3, 0x101}, 0x14}}, 0x0) 22:08:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="a80000000004010102000000000000000000000004"], 0xa8}}, 0x0) 22:08:14 executing program 0: socket$inet(0x2, 0x3, 0x9d) [ 498.759816][T21165] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. [ 498.822669][T21169] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. [ 501.255724][ T3229] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.262055][ T3229] ieee802154 phy1 wpan1: encryption failed: -22 22:08:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x80, 0x1, 0x0, 0x1}, 0x40) 22:08:17 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f0000000080)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x2}}, 0x80, 0x0, 0x0, &(0x7f0000001900)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 22:08:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 22:08:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000640)={'syz_tun\x00', &(0x7f0000000600)=@ethtool_cmd={0x37}}) 22:08:17 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) splice(r1, &(0x7f0000000000), r0, 0x0, 0x53, 0x0) 22:08:17 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f0000000080)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x2}}, 0x80, 0x0, 0x0, &(0x7f0000001900)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 22:08:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x56, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237fe"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:17 executing program 1: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) accept4$packet(r0, 0x0, 0x0, 0x0) 22:08:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000280)="9b", 0x1}, {&(0x7f00000002c0)='(', 0x1}, {&(0x7f00000003c0)="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", 0xfe}, {&(0x7f00000004c0)="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", 0xfc}, {&(0x7f0000000fc0)="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", 0xe07}], 0x5, &(0x7f0000000900)=[{0x10}], 0x10}, 0x0) 22:08:17 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f0000000080)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x2}}, 0x80, 0x0, 0x0, &(0x7f0000001900)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 22:08:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f0000000080)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x2}}, 0x80, 0x0, 0x0, &(0x7f0000001900)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 22:08:20 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000006a00)=@bpf_lsm={0x1d, 0x3, &(0x7f0000006900)=@framed, &(0x7f0000006940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000069c0), 0x10}, 0x78) 22:08:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:20 executing program 1: socketpair(0x1, 0x0, 0x3, &(0x7f0000000140)) 22:08:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:20 executing program 4: r0 = epoll_create(0x6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) 22:08:20 executing program 0: socket$netlink(0x10, 0x3, 0x55daa479d84a2650) 22:08:20 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000a40)='nbd\x00', r0) 22:08:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x56, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237fe"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:20 executing program 1: socketpair(0x25, 0x0, 0x0, &(0x7f00000002c0)) 22:08:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000140)="e2", 0x1, 0x48850, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) 22:08:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x80, 0x1, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 22:08:20 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000d40)=[{&(0x7f0000000440)="9a99f11c03f7", 0x6}], 0x1, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="6cb8832158c8116d807a58e55e16464fa11a5a4e240800a9aed233ed6ba8305050438171fd4e4496b69e729bdeb88bef747f7f73985a54cdbd72120863b07907450ca3978218b27b289379a35d76827d0820cebc50e80361ab60ec08f83cd24a43c762620abb450599dcc9c90b0bbd396962e0daaef6f7a47dd93c949a21df854c0f203c0902b2d196ff010000300248f55c0a3509e95bdfa6df6bf98687e2d465af5bfa29b6fe4d318aa96e2823c1f127d62fbc84fe6afe059ffabba6be0cb3c2ccb4056ff8221cee1a64054b090000000000000001d7"}, {&(0x7f0000000180)="7c4fca826a0f658510543e2419d3f1c31e9c73ee2ea8b2b02b26443bb6d57006e942c4188588db278d6b3987c0200dda55ecc1077dd2144396dd556efe78c67df720d43d51b5d362038e6405ff1216c6127d4adaa3e92887fbaf21c7867884d75c19"}, {&(0x7f0000001fc0)="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"}], 0x45) 22:08:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x37, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'gre0\x00'}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast1}, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 22:08:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'gre0\x00'}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast1}, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 22:08:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'gre0\x00'}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast1}, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 22:08:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0xa9d, 0x4, 0x0, 0x1}, 0x40) 22:08:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000240)=@ccm_128={{}, "645e39269fd0bc8a", "92503f94dcd157887fd4c7a05f2cc33c", "19fa1165", "8c1ef5414ddfeeaf"}, 0x28) 22:08:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:23 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r0, 0x5421, &(0x7f0000000200)) 22:08:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x20000004, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) 22:08:23 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000a80)="3747dd31962827e48d28e5fdb624", 0xe}, {&(0x7f0000000b80)='=', 0x1}, {&(0x7f0000000c00)="c5", 0x1}], 0x3}}], 0x1, 0x0) 22:08:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xb, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'gre0\x00'}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast1}, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 22:08:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x20000004, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) 22:08:23 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, &(0x7f0000000080), 0x2, 0x0) 22:08:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x8000000, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'gre0\x00'}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast1}, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 22:08:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x20000004, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) 22:08:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'gre0\x00'}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast1}, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 22:08:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x20000004, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) 22:08:26 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x93, &(0x7f0000000300)=""/147, 0x0, 0xe, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:08:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0xce, 0x0, &(0x7f0000000140)) 22:08:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000003880)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="3100000000000000000011000000080006005b04f12d92"], 0x24}}, 0x0) 22:08:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x148, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@mh={{0x28, 'mh\x00'}, {"3111"}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'gre0\x00'}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast1}, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) [ 511.162158][T21343] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 511.230838][T21346] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:08:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x0, &(0x7f00000000c0)="6d113a") 22:08:29 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000540)={&(0x7f0000000440)=""/217, 0x0, 0x1000}, 0x20) 22:08:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:29 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x759a, 0x0) 22:08:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x340, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@mh={{0x28, 'mh\x00'}, {"3111"}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'gre0\x00'}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast1}, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) [ 513.888873][T21371] x_tables: duplicate underflow at hook 3 22:08:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x64, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:29 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000380)) 22:08:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, 0x0, 0x0) 22:08:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x18, 0x0, 0x4, 0x101, 0x0, 0x0, {}, [@nested={0xb}]}, 0x18}}, 0x0) 22:08:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, 0x3, 0x4, 0x101}, 0x14}}, 0x0) 22:08:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9e) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private2, 0x0, 0x2}, 0x20) [ 514.093399][T21387] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 22:08:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:08:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000003880)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="3100000000000000000011000000080006005b04f12d92827ad0e287e7052e8c094cb98551a138153344f5a5a44635893045071c8017e64e37d0b28457b44d2a6efbeb3b29be722b4d335b7a81d790753e64f8ff8263ee1f517a10defc44c14eac8d2ca90b0e2039a0d04a44a85f701f0bf85d7bcc51951a1632b0a831cf499084725a3e889e53aee39ae46bef3165b39743aebd137d257be2b3618ec78b2c759c671d87daa1e76ddb0caac70026f7c65655f4f42ad7ecdd2d6933fefb93f965b2c6919a11690e9d236075ddaaf2b243b89863ad3d1bbe25c71c2ca54928b061e3cf72909f291b1715b23f0f90b6dd90eee646fc9e9a", @ANYRES32=0x0, @ANYBLOB="080000005405d11485f64b65d08b85c63426ad573dcb76573ede82d396c3a7074f818ce73a8b25dc4faf9bd79f257116608f9cc9f1f17f194f2ea38d0780d7549690f6a0bd7bf0d56890c308adfe1b6bda20124ba8594bd25bf536ae53d8864aea08b8a7abc628894dd5f8290924222c8b5d93aa6f3492cd9582875a243f3e11b064e64fb35b5e73e01dc77c2d5b4ee1f7"], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f00000075c0)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002d40)={&(0x7f0000007540)={0x54, 0x0, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x54}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x4000081) sendmmsg(0xffffffffffffffff, &(0x7f0000007380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000006b40)=[{&(0x7f0000006980)}, {&(0x7f0000006a80)="fc22", 0x2}], 0x2, 0x0, 0x218}}, {{&(0x7f0000006dc0)=@tipc=@nameseq={0x1e, 0x1, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000007080)=[{0x10}, {0x10, 0x10b, 0x9}], 0x20}}], 0x3, 0x8040) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000035c0)={'syztnl1\x00', &(0x7f0000003540)={'syztnl0\x00', 0x0, 0x2f, 0x1, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, 0x40, 0x7, 0x0, 0x3}}) [ 514.318635][T21400] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 514.400754][T21400] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:08:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/2}, {&(0x7f0000000040)=""/36, 0xfffffeca}], 0x6a) 22:08:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x3c, 0x2c, 0xd37, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0xa}]}}]}, 0x3c}}, 0x0) 22:08:32 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x93, &(0x7f0000000300)=""/147, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:08:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6b, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 22:08:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, r1, 0x801, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x44}}, 0x0) 22:08:32 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 22:08:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x2c0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'gre0\x00'}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast1}, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 22:08:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x31, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 22:08:32 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000540)={0x0, 0x208000, 0x1000, 0xfffffff8}, 0x20) 22:08:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:35 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x30) 22:08:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6b, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:35 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 22:08:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x31, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 22:08:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:35 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 22:08:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x31, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 22:08:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x2, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'gre0\x00'}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast1}, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 22:08:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 22:08:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x31, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 22:08:35 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000180)={"24aa1266dc6c3eac8c06f3d7a53aa580"}) 22:08:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:38 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, 0x0, 0x0) 22:08:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond0\x00', &(0x7f0000000140)=@ethtool_ringparam={0x10}}) 22:08:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000840)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99f08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16b", 0x30}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000240)="1146609899dfe011644ecb927f58de61e22ad8dd211806cc9a6b365eea8da455eb0abea3b7f777cfe906d55290d84e74ce476ae4a446bbe4911520d679c96b55b6f43d2d1c0e60f0e800b130831fda9f85ea7f8c434352609ed422cbe4d814cbde69c4f6424c2de3b04f4d796994762d0e4c3079ac2e1fc4ca7388a40562c8a19716c8b369e5a558f39a046bd7aae94fe40110ec8c272dd6f896e6c99aa0b775e2fe", 0xa2}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c228a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:08:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6b, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:08:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000800)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000bc0)=[@hopopts={{0x28, 0x29, 0x36, {0x0, 0x1, [], [@jumbo, @jumbo]}}}], 0x28}}], 0x1, 0x0) 22:08:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/265, 0xf9}], 0x7) 22:08:38 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 22:08:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3e, 0x0, 0x0) 22:08:39 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) 22:08:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6f, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:41 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000280)=@framed={{}, [@generic={0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x93, &(0x7f0000000300)=""/147, 0x0, 0xe, [], 0x0, 0x1b, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0), 0x10}, 0x78) 22:08:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd74, 0x0, 0x0) 22:08:41 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f00000057c0)=[{&(0x7f0000000040)={0x4c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}, @generic="16bcfbe4f405005bd5792c0708fc23095f84e7506c3b4554f5d1cbfcc723390490b28cd92f6880faf16d4974e04431b9a2e0394364f2"]}, 0x4c}], 0x1}, 0x0) poll(&(0x7f0000000080)=[{}], 0x7, 0x0) 22:08:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'gre0\x00'}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast1}, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 22:08:41 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0x4, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 22:08:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'gre0\x00'}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast1}, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 22:08:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'gre0\x00'}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast1}, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 22:08:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6f, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:44 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0xd5) 22:08:44 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000a80)='nl802154\x00', r0) sendmsg$NL802154_CMD_SET_LBT_MODE(r1, &(0x7f0000000b80)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14}, 0x14}}, 0x0) 22:08:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000003880)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="3100000000000000000011"], 0x24}}, 0x0) 22:08:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6f, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast1, 0x1000}, 0x1c) [ 529.329876][T21607] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 22:08:45 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) readv(r0, 0x0, 0xfffffffffffffc2c) 22:08:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{0x6, 0x0, 0x0, 0xbc5}]}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abaff4b4834ff922b3f1e0b02bd67aa02e59bcecc7a9541aa3b77e758044ab54a6f7ae56d88fecf93a1a7503bf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/114, 0xbc8051858e1806e9, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) [ 529.389572][T21615] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 22:08:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000940)={'bond_slave_0\x00', &(0x7f0000000840)=@ethtool_rxnfc={0x2d, 0x0, 0x0, {0x0, @esp_ip4_spec={@broadcast, @private}, {0x0, @link_local}, @usr_ip4_spec={@loopback, @dev}, {0x0, @dev}}}}) 22:08:45 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x73812, r0, 0x0) 22:08:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='C']}) 22:08:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:47 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000014c0)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:08:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'gre0\x00'}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast1}, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 22:08:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000000300)={{}, 0x0, 0x0, @unused, @subvolid}) 22:08:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x71, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 22:08:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000040)) 22:08:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) 22:08:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'gre0\x00'}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast1}, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 22:08:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:48 executing program 1: r0 = epoll_create(0x80) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 22:08:48 executing program 0: r0 = epoll_create(0x6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x10000001}) 22:08:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x71, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:51 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f00000001c0)="d3", 0x1}], 0x3) 22:08:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, 0x0, 0x2, 0x101}, 0x14}}, 0x0) 22:08:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x18, 0x0, 0x4, 0x101, 0x0, 0x0, {}, [@nested={0x4, 0x15}]}, 0x18}}, 0x0) 22:08:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x81000) 22:08:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 22:08:51 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3, 0x10, r0, 0x0) 22:08:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8e6ea9062b8518aa}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0xffff, 0x4) unshare(0x6c060000) 22:08:51 executing program 1: socket$inet(0x2, 0xe847abae01dfe6f, 0x0) [ 535.717690][T21726] IPVS: ftp: loaded support on port[0] = 21 22:08:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x71, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:54 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000100)=@raw=[@btf_id], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 22:08:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000240), 0x4) 22:08:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x340, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x300, 0x148, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@mh={{0x28, 'mh\x00'}, {"3111"}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'gre0\x00'}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast1}, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 22:08:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:54 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)="9c", 0x1}], 0x1) write(r0, &(0x7f0000000080)='\x00', 0x1) 22:08:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c228a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9101a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:08:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'gre0\x00'}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast1}, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 22:08:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd25aa126996f8a2b, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:08:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(r0, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 22:08:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0xf000}, 0x0) 22:08:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79a"}}], 0x1c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x48850, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c) 22:08:57 executing program 1: pipe(&(0x7f0000001540)={0xffffffffffffffff}) accept$packet(r0, 0x0, 0x0) 22:08:57 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan3\x00'}) 22:08:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:08:57 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendfile(r0, r1, 0x0, 0x0) 22:08:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000080)={@private1}, 0x14) 22:08:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) 22:08:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x2, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'gre0\x00'}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast1}, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 22:08:57 executing program 1: r0 = epoll_create(0x6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f00000000c0)) 22:08:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, 0x0, 0x6, 0x101}, 0x14}}, 0x0) 22:09:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x48850, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) 22:09:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79a"}}], 0x1c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:00 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000540)={0x0}, 0x20) 22:09:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 22:09:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'gre0\x00'}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast1}, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 22:09:00 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000540)={0x0}, 0x20) 22:09:00 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f00000002c0)='(', 0x1}], 0x2}, 0x0) 22:09:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd7f, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'gre0\x00'}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast1}, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 22:09:00 executing program 4: socket(0x28, 0x0, 0x7ff) 22:09:00 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000540)={0x0}, 0x20) 22:09:00 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000780)={0x0, 0x0, 0x18}, 0x10) 22:09:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:03 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x3, &(0x7f0000000540)={0x0}, 0x20) 22:09:03 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x101) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000080)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000500)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="24001b00000047dba56a46900000000000000000", @ANYRES32=r4], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="3104000066"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0xa4ffe2, 0x0) 22:09:03 executing program 1: r0 = epoll_create(0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 22:09:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79a"}}], 0x1c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:03 executing program 0: socketpair(0x28, 0x0, 0x5cc7, &(0x7f00000001c0)) 22:09:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'gre0\x00'}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast1}, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) [ 547.833259][T21904] netlink: 1037 bytes leftover after parsing attributes in process `syz-executor.4'. 22:09:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 22:09:03 executing program 0: syz_emit_ethernet(0x76, &(0x7f00000001c0)={@local, @link_local={0x2}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xb, 0xf989, "d42ea3998314e0"}, @generic={0x0, 0xb, "c4d66cae108ec600c1"}, @fastopen={0x22, 0x3, 'v'}, @mptcp=@add_addr={0x1e, 0x12, 0x0, 0x12, 0x0, @broadcast, 0x0, "5b7cb7a64c5698d9"}, @nop, @mss={0x2, 0x4}, @window={0x3, 0x3}, @generic={0x0, 0xa, "98a0237087717caa"}]}}}}}}}, 0x0) 22:09:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001200)={&(0x7f00000014c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0xe34, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0xe29, 0x4, "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"}]}]}, 0xec4}}, 0x0) 22:09:03 executing program 0: syz_emit_ethernet(0x76, &(0x7f00000001c0)={@local, @link_local={0x2}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xb, 0xf989, "d42ea3998314e0"}, @generic={0x0, 0xb, "c4d66cae108ec600c1"}, @fastopen={0x22, 0x3, 'v'}, @mptcp=@add_addr={0x1e, 0x12, 0x0, 0x12, 0x0, @broadcast, 0x0, "5b7cb7a64c5698d9"}, @nop, @mss={0x2, 0x4}, @window={0x3, 0x3}, @generic={0x0, 0xa, "98a0237087717caa"}]}}}}}}}, 0x0) 22:09:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:06 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[]]}, 0x1001) 22:09:06 executing program 0: syz_emit_ethernet(0x76, &(0x7f00000001c0)={@local, @link_local={0x2}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xb, 0xf989, "d42ea3998314e0"}, @generic={0x0, 0xb, "c4d66cae108ec600c1"}, @fastopen={0x22, 0x3, 'v'}, @mptcp=@add_addr={0x1e, 0x12, 0x0, 0x12, 0x0, @broadcast, 0x0, "5b7cb7a64c5698d9"}, @nop, @mss={0x2, 0x4}, @window={0x3, 0x3}, @generic={0x0, 0xa, "98a0237087717caa"}]}}}}}}}, 0x0) 22:09:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r0, 0x0, &(0x7f0000000240)) 22:09:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:06 executing program 0: syz_emit_ethernet(0x76, &(0x7f00000001c0)={@local, @link_local={0x2}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x10, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xb, 0xf989, "d42ea3998314e0"}, @generic={0x0, 0xb, "c4d66cae108ec600c1"}, @fastopen={0x22, 0x3, 'v'}, @mptcp=@add_addr={0x1e, 0x12, 0x0, 0x12, 0x0, @broadcast, 0x0, "5b7cb7a64c5698d9"}, @nop, @mss={0x2, 0x4}, @window={0x3, 0x3}, @generic={0x0, 0xa, "98a0237087717caa"}]}}}}}}}, 0x0) 22:09:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000240)) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030480000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000040900000000000000000000000000000000000003000000000000000000000000c001080200000000000000d30000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000040e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000003000000070000000000000000000010000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b000000ddff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028"], 0x1) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 22:09:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000005e000700000000000000000000040000", @ANYRES32=r1, @ANYBLOB="f5"], 0x24}}, 0x0) 22:09:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79a"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:06 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x80108907, 0x0) 22:09:06 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) [ 550.978174][T21950] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 22:09:06 executing program 0: r0 = epoll_create(0x6) writev(r0, 0x0, 0x0) 22:09:09 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000540)={0x0, 0x0, 0x1000, 0x0, 0x1000000}, 0x20) 22:09:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x40) 22:09:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x38, 0x2c, 0xd37, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x8, 0x2, [@TCA_TCINDEX_POLICE={0x4}]}}]}, 0x38}}, 0x0) 22:09:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:09 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xf0ffff, &(0x7f0000000040)=[{&(0x7f00000001c0)="5500000018007f0505931d10a4a280930a060001fe8000081400000039000900350050001d00000019000540029b84136ef75afb83de441100ae20ca3ab8220000060cec4fab91d471cd341300000000dd941e7931", 0x55}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 22:09:09 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000001240)=[{&(0x7f00000001c0)='E', 0x1}], 0x1, 0xa) 22:09:09 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x11, 0x0, @dev, @local, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 22:09:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79a"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:09 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 22:09:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x18, 0x0, 0x4, 0x101, 0x0, 0x0, {}, [@nested={0x4, 0x6e}]}, 0x18}}, 0x0) 22:09:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'gre0\x00'}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast1}, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 22:09:09 executing program 0: socket$inet6_icmp(0xa, 0x2, 0x3a) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, 0x0, &(0x7f0000000480)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0), 0x4) r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x28) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0, 0x0, 0x0, 0x0, 0x1ba7b1fb}}], 0x400000000000107, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000040c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {}, {&(0x7f00000002c0)="917aa0f65ac309675dd5be1d53f037d4066e5e4120052df2844a8741655f2d5646e4d36899d70959e60e01b3306b76f04342c2ea17b4", 0x36}, {&(0x7f0000000340)}, {0x0}, {&(0x7f0000000480)="fbdc9ac5f8786ca1cca754bfca4571e28ce224f1f98273871c3126f2b6ba29ec9fa18771cb40bca3f8c5603cfbe40ea41f244fe4dc2e9fcf641f0f1171709d0c75118ccf50edde13166d9f23c6ec7d102a7ba848c8122c3f7a854a71bf3a681a8229400ecadf6134ef46a3c1914e0d377ea6022505db1642ac983009b469a68f09f7f9ce521b758133f3af0c1f8ce5979eb0416e9b4d093cbf5b", 0x9a}], 0x6}}, {{&(0x7f0000000640)=@isdn={0x22, 0x4, 0x0, 0x3, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000001800)=[{0x50, 0x108, 0x0, "9ab409004704ae87bd1892458235723a634b544d9913d2a3509aea34bd32abf086c6e773302794a9672d907fca8501b29e5b5624a2e44edb278eb109dfe0"}, {0x10}], 0x60}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000002b00)="a3077f552aec4e9a08d55c206c76e2fc025827fe8a73ef0388f9be48d40a04f0862ef011e5befcbbade8a031c6e825c8cec4ad6bc7", 0x35}], 0x1, &(0x7f0000002c00)=[{0x10, 0x84}], 0x10}}, {{&(0x7f0000002f00)=@isdn={0x22, 0x0, 0x6, 0x9, 0xf5}, 0x80, &(0x7f0000003040)=[{&(0x7f0000002f80)="ad2c46feef22bce6f341e86676a2845025b4c57f5e88523c48d39a", 0x1b}, {&(0x7f0000002fc0)="6b7657be54e02a84953361bdfc74771897a3a591e867c3204072c5996030feb15297f05a04b65d87a5c322d7d684f5181efc32860e5d1466d235d9adc17d26", 0x3f}, {&(0x7f0000003000)}], 0x3, &(0x7f0000003080)}}], 0x4, 0x8801) 22:09:09 executing program 4: socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 22:09:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @timestamp, @sack_perm, @window, @sack_perm, @timestamp, @sack_perm, @window], 0x2000000000000092) 22:09:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:12 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/56, 0x206000, 0x1000}, 0x20) 22:09:12 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, 0x0) 22:09:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000840)="046837a94c18418c35f9fed27f3f1b0ac0e5d3127ce99f08bde4fb5e148532910895d8d492510fbc626ae415bf2bb16b", 0x30}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000240)="1146609899dfe011644ecb927f58de61e22ad8dd211806cc9a6b365eea8da455eb0abea3b7f777cfe906d55290d84e74ce476ae4a446bbe4911520d679c96b55b6f43d2d1c0e60f0e800b130831fda9f85ea7f8c434352609ed422cbe4d814cbde69c4f6424c2de3b04f4d796994762d0e4c3079ac2e1fc4ca7388a40562c8a19716c8b369e5a558f39a046bd7aae94fe40110ec8c272dd6f896e6c99aa0b775e2fe", 0xa2}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c228a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a750cbf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:09:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79a"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)) 22:09:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'gre0\x00'}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast1}, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 22:09:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f00000000c0), 0x4) 22:09:12 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x400, 0x4) 22:09:12 executing program 0: r0 = epoll_create(0x2) read(r0, 0x0, 0x0) 22:09:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:15 executing program 0: r0 = epoll_create(0x6) r1 = epoll_create(0xc3) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 22:09:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:15 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00', r0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280)='NLBL_MGMT\x00', r0) 22:09:15 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, &(0x7f0000000000), r1, 0x0, 0x2, 0x0) 22:09:15 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) 22:09:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:15 executing program 0: setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) 22:09:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) writev(r0, &(0x7f00000013c0)=[{0x0}, {&(0x7f0000001340)=']', 0x1}], 0x2) 22:09:15 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x101) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000080)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @local}, &(0x7f0000000500)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="24001b000000834780dba56a4690000000000000", @ANYRES32=r4], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="3104000066"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffe2, 0x0) 22:09:15 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, &(0x7f0000000000), r1, 0x0, 0x2, 0x0) 22:09:15 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, &(0x7f0000000000), r1, 0x0, 0x2, 0x0) [ 560.399285][T22118] netlink: 1037 bytes leftover after parsing attributes in process `syz-executor.4'. [ 562.686490][ T3229] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.692858][ T3229] ieee802154 phy1 wpan1: encryption failed: -22 22:09:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000015c0)={&(0x7f00000012c0)=@abs, 0x6e, &(0x7f0000001540), 0x0, &(0x7f0000001580)=[@cred={{0xc, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0x20}, 0x0) 22:09:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:18 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, &(0x7f0000000000), r1, 0x0, 0x2, 0x0) 22:09:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'gre0\x00'}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast1}, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 22:09:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'gre0\x00'}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast1}, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 22:09:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) 22:09:18 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000140)=0x21c021, 0x4) 22:09:18 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 22:09:19 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8941, 0x0) 22:09:19 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00', r0) sendmsg$NET_DM_CMD_START(r0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280)='NLBL_MGMT\x00', r0) 22:09:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:21 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xd) socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 22:09:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x3c, 0x2c, 0xd37, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0xf}]}}]}, 0x3c}}, 0x0) 22:09:21 executing program 4: r0 = epoll_create(0x6) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 22:09:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'gre0\x00'}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast1}, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 22:09:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, 0x1, 0x4, 0x301}, 0x14}}, 0x0) 22:09:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3b, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x2c0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x270, 0xffffffff, 0xffffffff, 0x270, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'gre0\x00'}}}, {{@ipv6={@dev, @ipv4={[], [], @multicast1}, [], [], 'lo\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 22:09:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000380)=[{&(0x7f00000001c0)="cc", 0x1}, {&(0x7f0000000200)="c6", 0x1}], 0x2}, 0x417) 22:09:22 executing program 1: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffff9c, 0x0) 22:09:22 executing program 0: socketpair(0x0, 0xfba89b89397e590a, 0x0, 0x0) 22:09:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:24 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000005d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:09:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:24 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000300)={'batadv0\x00'}) 22:09:24 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffd39) 22:09:24 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x11, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffffff}, 0xc) 22:09:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 22:09:24 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001480)) 22:09:25 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0xa, &(0x7f00000004c0)=[{&(0x7f0000000080)="15", 0x1}, {0x0}], 0x2, &(0x7f0000000640)=ANY=[], 0x20}, 0x0) 22:09:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) listen(r0, 0x0) 22:09:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001800)={&(0x7f0000000180)=ANY=[], 0xa, &(0x7f0000000480)=[{&(0x7f0000000200)="9ef2355444af544034725c3c1a00583377d7d0a1e81d3e57d5173bdbca82b01d248395c66489f9bd7bdb9caf00b43ae4eaf22d615c528bc4b0c7f176b543b8abc3c36cf1b47f7eec49221624332bb3fdfbe8645b789f4f24197cf2483f5f7f181948b315108933eeb0e28ca83fad655224c57b6fb60b8d92767f65f929c9dc9735cd7946a0d78ce732e59d9b708ad8fcd0b2ba2e1e65398f92049939c5f4058116315683bba6e530811f1a5e3989268040f8fd2b3558fefa4f7560187c54cd21ec35af69255cdc4ce982db0d6c8351729cd4014739b1a7efb5cb8d415571ce943cc303061fcfdd925917c757", 0xec}, {&(0x7f0000000300)="9a27cf0310fc63322fefb6d1066b7d2a83280ef276c9634058fad08da57a61a441a4e3f2c05ce94d3fbf8f638a4a1cf9188d99ecfc96bd87be95e80f0fc863ffec613c1d1bcd8ace26db6fc10f623be0c7", 0x51}, {&(0x7f0000000380)="078a2f894f664a2a45f96a54aede35f2337e12dd897cc897c68d7b9233a705e54b494415b9c5ce646b7d9048f6a5e0350fde0a1ef279f2985e9a130237", 0x3d}, {&(0x7f00000003c0)="846e16d5b41779f1ce7f11660e520e9b8cf8689c42cdf7", 0x17}], 0x4}, 0x4) 22:09:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 22:09:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x100b, &(0x7f0000000240)={0x0, 0x8}, 0x10) 22:09:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001800)={&(0x7f0000000180)=ANY=[], 0xa, &(0x7f0000000480)=[{&(0x7f0000000200)="9ef2355444af544034725c3c1a00583377d7d0a1e81d3e57d5173bdbca82b01d248395c66489f9bd7bdb9caf00b43ae4eaf22d615c528bc4b0c7f176b543b8abc3c36cf1b47f7eec49221624332bb3fdfbe8645b789f4f24197cf2483f5f7f181948b315108933eeb0e28ca83fad655224c57b6fb60b8d92767f65f929c9dc9735cd7946a0d78ce732e59d9b708ad8fcd0b2ba2e1e65398f92049939c5f4058116315683bba6e530811f1a5e3989268040f8fd2b3558fefa4f7560187c54cd21ec35af69255cdc4ce982db0d6c8351729cd4014739b1a7efb5cb8d415571ce943cc303061fcfdd925917c757", 0xec}, {&(0x7f0000000300)="9a27cf0310fc63322fefb6d1066b7d2a83280ef276c9634058fad08da57a61a441a4e3f2c05ce94d3fbf8f638a4a1cf9188d99ecfc96bd87be95e80f0fc863ffec613c1d1bcd8ace26db6fc10f623be0c7", 0x51}, {&(0x7f0000000380)="078a2f894f664a2a45f96a54aede35f2337e12dd897cc897c68d7b9233a705e54b494415b9c5ce646b7d9048f6a5e0350fde0a1ef279f2985e9a130237", 0x3d}, {&(0x7f00000003c0)="846e16d5b41779f1ce7f11660e520e9b8cf8689c42cdf7", 0x17}], 0x4, &(0x7f0000001700)=[@rights], 0x10}, 0x4) 22:09:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001800)={&(0x7f0000000180)=ANY=[], 0xa, 0x0, 0x0, &(0x7f0000001700)}, 0x0) 22:09:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000380)=[{&(0x7f00000001c0)="cc", 0x1}, {&(0x7f0000000200)="c6", 0x1}], 0x2}, 0x0) 22:09:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 22:09:28 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200) 22:09:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0xa, &(0x7f0000000480)=[{&(0x7f0000000200)="9e", 0x1}, {&(0x7f0000000300)="9a", 0x1}], 0x2, &(0x7f0000001700)=[@rights], 0x10}, 0x4) 22:09:28 executing program 1: getgroups(0x1, &(0x7f00000016c0)=[0x0]) 22:09:28 executing program 0: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x200) 22:09:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x100b, &(0x7f0000000240)={0x5}, 0x10) 22:09:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0xa, &(0x7f0000000480)=[{&(0x7f0000000200)="9e", 0x1}, {&(0x7f0000000300)="9a", 0x1}], 0x2}, 0x4) 22:09:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:31 executing program 0: semget(0x0, 0x3, 0x480) 22:09:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001800)={&(0x7f0000000180)=ANY=[@ANYBLOB="01f3"], 0xa, &(0x7f0000000480)=[{&(0x7f0000000200)="9ef2355444af544034725c3c1a00583377d7d0a1e81d3e57d5173bdbca82b01d248395c66489f9bd7bdb9caf00b43ae4eaf22d615c528bc4b0c7f176b543b8abc3c36cf1b47f7eec49221624332bb3fdfbe8645b789f4f24197cf2483f5f7f181948b315108933eeb0e28ca83fad655224c57b6fb60b8d92767f65f929c9dc9735cd7946a0d78ce732e59d9b708ad8fcd0b2ba2e1e65398f92049939c5f4058116315683bba6e530811f1a5e3989268040f8fd2b3558fefa4f7560187c54cd21ec35af69255cdc4ce982db0d6c8351729cd4014739b1a7efb5cb8d415571ce943cc303061fcfdd925917c757", 0xec}, {&(0x7f0000000300)="9a27cf0310fc63322fefb6d1066b7d2a83280ef276c9634058fad08da57a61a441a4e3f2c05ce94d3fbf8f638a4a1cf9188d99ecfc96bd87be95e80f0fc863ffec613c1d1bcd8ace26db6fc10f623be0c7", 0x51}, {&(0x7f0000000380)="078a2f894f664a2a45f96a54aede35f2337e12dd897cc897c68d7b9233a705e54b494415b9c5ce646b7d9048f6a5e0350fde0a1ef279f2985e9a130237", 0x3d}, {&(0x7f00000003c0)="846e16d5b41779f1ce7f11660e520e9b8cf8689c42cdf7", 0x17}], 0x4, &(0x7f0000001700)=[@rights], 0x10}, 0x4) 22:09:31 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 22:09:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 22:09:31 executing program 1: socket(0x2, 0x3, 0xa2) 22:09:31 executing program 0: pipe2(&(0x7f0000000600), 0x0) 22:09:31 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000800)=ANY=[@ANYBLOB="8a3c"], 0xa, 0x0, 0x0, 0x0, 0x20}, 0x0) 22:09:31 executing program 1: fcntl$lock(0xffffffffffffffff, 0x9, &(0x7f00000001c0)) 22:09:31 executing program 0: pipe2(&(0x7f0000000140), 0x1400004) 22:09:33 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000100)="8199ee7e19ff010000008107008d2300000000a440f03562e3493c00005536b560000001040000000000604d6c7d00ffffffee5c4d8810a49792055f000855aa", 0x40, 0x1c0}]) 22:09:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 578.241943][T22341] loop4: detected capacity change from 0 to 1 [ 578.284933][T22341] Dev loop4: unable to read RDB block 1 [ 578.292263][T22341] loop4: unable to read partition table [ 578.305413][T22341] loop4: partition table beyond EOD, truncated [ 578.319314][T22341] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 578.361984][T22341] loop4: detected capacity change from 0 to 1 22:09:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:34 executing program 0: r0 = fork() ptrace$setopts(0x4206, r0, 0x78c5, 0x0) 22:09:34 executing program 1: prctl$PR_MCE_KILL(0x21, 0xdddca836ce45d174, 0x0) 22:09:34 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000100)="8199ee7e19ff010000008107008d2300000000a440f03562e3493c00005536b560000001040000000000604d6c7d00ffffffee5c4d8810a49792055f000855aa", 0x40, 0x1c0}]) 22:09:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 578.407766][T22341] Dev loop4: unable to read RDB block 1 [ 578.413446][T22341] loop4: unable to read partition table [ 578.420664][T22341] loop4: partition table beyond EOD, truncated [ 578.427572][T22341] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 22:09:34 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "5bcb4679e7a27eacd75bf94c4b2516ac1b1dc8502925739ca7f69b7af81d968ae652a0cba426c9308ea282a602f4c043c23363e439282a0b106c2e05fdc360a8a966c47fc57363f765eaccefe26d4676"}, 0xd8) 22:09:34 executing program 0: r0 = fork() ptrace$setopts(0x4206, r0, 0x78c5, 0x0) [ 578.558568][T22361] loop4: detected capacity change from 0 to 1 22:09:34 executing program 1: syz_emit_ethernet(0x68, &(0x7f0000002400)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "774aeb", 0x32, 0x29, 0x0, @private0, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "9ed4f3", 0x0, 0x0, 0x0, @empty, @local, [], "29d3"}}}}}}}, 0x0) 22:09:34 executing program 0: r0 = fork() ptrace$setopts(0x4206, r0, 0x78c5, 0x0) [ 578.663832][T22361] Dev loop4: unable to read RDB block 1 [ 578.669463][T22361] loop4: unable to read partition table 22:09:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001800)={&(0x7f0000000180)=ANY=[@ANYBLOB="01f3"], 0xa, 0x0}, 0x0) [ 578.705185][T22361] loop4: partition table beyond EOD, truncated [ 578.726831][T22361] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 22:09:34 executing program 0: r0 = fork() ptrace$setopts(0x4206, r0, 0x78c5, 0x0) 22:09:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:37 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast2}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8dba6b", 0x0, "6564d0"}}}}}}, 0x0) 22:09:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:37 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000100)="8199ee7e19ff010000008107008d2300000000a440f03562e3493c00005536b560000001040000000000604d6c7d00ffffffee5c4d8810a49792055f000855aa", 0x40, 0x1c0}]) 22:09:37 executing program 0: syz_emit_ethernet(0x9e, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "5f05e4", 0x68, 0x21, 0x1, @dev={0xfe, 0x80, [], 0x11}, @private0, {[@dstopts={0x32, 0x9, [], [@jumbo={0xc2, 0x4, 0x400}, @pad1, @generic={0x0, 0x3c, "ada7c9814e3919e99056b49079c039c0d75cd15846c21fa5644ce3a5a16f8e62805dc0b5a2b6971b71d59d0132d751b874aa054b36515203684760eb"}, @pad1]}], {{0x0, 0x4e23, 0x4, 0x1, 0x7, 0x0, 0x0, 0x0, 0x5, "414c19", 0x8, "0893a1"}}}}}}}, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x20800, 0x0) 22:09:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 22:09:37 executing program 0: syz_emit_ethernet(0x9e, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "5f05e4", 0x68, 0x21, 0x1, @dev={0xfe, 0x80, [], 0x11}, @private0, {[@dstopts={0x32, 0x9, [], [@jumbo={0xc2, 0x4, 0x400}, @pad1, @generic={0x0, 0x3c, "ada7c9814e3919e99056b49079c039c0d75cd15846c21fa5644ce3a5a16f8e62805dc0b5a2b6971b71d59d0132d751b874aa054b36515203684760eb"}, @pad1]}], {{0x0, 0x4e23, 0x4, 0x1, 0x7, 0x0, 0x0, 0x0, 0x5, "414c19", 0x8, "0893a1"}}}}}}}, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x20800, 0x0) 22:09:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x2d8, 0xffffffff, 0xffffffff, 0x2d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth1_macvtap\x00', 'wg0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 581.636144][T22412] loop4: detected capacity change from 0 to 1 22:09:37 executing program 0: syz_emit_ethernet(0x9e, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "5f05e4", 0x68, 0x21, 0x1, @dev={0xfe, 0x80, [], 0x11}, @private0, {[@dstopts={0x32, 0x9, [], [@jumbo={0xc2, 0x4, 0x400}, @pad1, @generic={0x0, 0x3c, "ada7c9814e3919e99056b49079c039c0d75cd15846c21fa5644ce3a5a16f8e62805dc0b5a2b6971b71d59d0132d751b874aa054b36515203684760eb"}, @pad1]}], {{0x0, 0x4e23, 0x4, 0x1, 0x7, 0x0, 0x0, 0x0, 0x5, "414c19", 0x8, "0893a1"}}}}}}}, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x20800, 0x0) [ 581.705743][T22412] Dev loop4: unable to read RDB block 1 [ 581.712809][T22412] loop4: unable to read partition table [ 581.760907][T22412] loop4: partition table beyond EOD, truncated [ 581.786806][T22412] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 22:09:37 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00', r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x90, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8}, {0x38, 0x1, r3}, {0x5}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x90}}, 0x0) 22:09:37 executing program 0: syz_emit_ethernet(0x9e, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "5f05e4", 0x68, 0x21, 0x1, @dev={0xfe, 0x80, [], 0x11}, @private0, {[@dstopts={0x32, 0x9, [], [@jumbo={0xc2, 0x4, 0x400}, @pad1, @generic={0x0, 0x3c, "ada7c9814e3919e99056b49079c039c0d75cd15846c21fa5644ce3a5a16f8e62805dc0b5a2b6971b71d59d0132d751b874aa054b36515203684760eb"}, @pad1]}], {{0x0, 0x4e23, 0x4, 0x1, 0x7, 0x0, 0x0, 0x0, 0x5, "414c19", 0x8, "0893a1"}}}}}}}, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x20800, 0x0) 22:09:37 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000100)="8199ee7e19ff010000008107008d2300000000a440f03562e3493c00005536b560000001040000000000604d6c7d00ffffffee5c4d8810a49792055f000855aa", 0x40, 0x1c0}]) [ 581.930075][T22435] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 581.948315][T22435] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 581.968533][T22435] nbd: error processing sock list [ 582.053631][T22441] loop4: detected capacity change from 0 to 1 [ 582.111302][T22441] Dev loop4: unable to read RDB block 1 [ 582.120794][T22441] loop4: unable to read partition table [ 582.127036][T22441] loop4: partition table beyond EOD, truncated [ 582.133554][T22441] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 22:09:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:39 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00', r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x90, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8}, {0x38, 0x1, r3}, {0x5}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x90}}, 0x0) [ 584.298123][T22450] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 584.308945][T22450] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 584.318559][T22450] nbd: error processing sock list 22:09:40 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x50, 0x12, 0x11b, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 22:09:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000005c0)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000700)={&(0x7f0000000580), 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:09:40 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00', r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x90, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8}, {0x38, 0x1, r3}, {0x5}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x90}}, 0x0) 22:09:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 22:09:40 executing program 4: syz_emit_ethernet(0x1e, &(0x7f0000000000)={@link_local, @local, @void, {@generic={0x88ca, "58dbac2a5a1d9eacf45d04f871746a99"}}}, 0x0) [ 584.709682][T22466] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 584.737931][T22466] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 22:09:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000005c0)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000700)={&(0x7f0000000580), 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:09:40 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00', r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x90, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8}, {0x38, 0x1, r3}, {0x5}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x90}}, 0x0) [ 584.760533][T22466] nbd: error processing sock list 22:09:40 executing program 4: read$rfkill(0xffffffffffffffff, 0x0, 0x0) syz_usbip_server_init(0x5) 22:09:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000005c0)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000700)={&(0x7f0000000580), 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 584.909185][T22482] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 584.930083][T22482] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 584.933668][T22483] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 584.944679][T22483] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 584.968320][T22484] vhci_hcd: connection closed [ 584.968800][ T9] vhci_hcd: stop threads [ 584.969786][T22482] nbd: error processing sock list [ 584.985943][ T9] vhci_hcd: release socket [ 584.994757][ T9] vhci_hcd: disconnect device 22:09:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000005c0)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000700)={&(0x7f0000000580), 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:09:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000240)=""/227, &(0x7f0000000080)=0xe3) 22:09:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:43 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000000)) 22:09:43 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x1, 0x0) write$tun(r0, &(0x7f00000000c0)={@void, @val={0x0, 0x4}, @mpls={[{0x4, 0x0, 0x1}, {0x0, 0x0, 0x1}], @llc={@snap={0xab, 0x468a2a59678906f2, "13", "79d91a", 0x0, "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"}}}}, 0x812) 22:09:43 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x1, 0x0) write$tun(r0, &(0x7f00000000c0)={@void, @val={0x0, 0x4}, @mpls={[{0x4, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}], @llc={@snap={0xab, 0x468a2a59678906f2, "13", "79d91a", 0x8863, "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"}}}}, 0x101a) 22:09:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x2d8, 0xffffffff, 0xffffffff, 0x2d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth1_macvtap\x00', 'wg0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 22:09:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x2, 0x2f0, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x2d8, 0xffffffff, 0xffffffff, 0x2d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth1_macvtap\x00', 'wg0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 22:09:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, 0x0, 0x0) 22:09:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @empty}, @xdp, @l2tp={0x2, 0x0, @rand_addr=0x64010102}}) 22:09:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9}, 0x40) 22:09:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:45 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@broadcast, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "13fdf7", 0x18, 0x6, 0x0, @private0, @private0, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x10, 0x1, 0x0, 0x0, {[@sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 22:09:45 executing program 4: socketpair(0x1, 0x0, 0x8, &(0x7f0000000400)) 22:09:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:46 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f00000004c0)={0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:09:46 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x1, 0x0) write$tun(r0, &(0x7f00000000c0)={@void, @val={0x0, 0x4}, @mpls={[{0x4, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}], @llc={@snap={0xab, 0x468a2a59678906f2, "13", "79d91a", 0x8863, "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"}}}}, 0x101a) 22:09:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x3}, 0x14}}, 0x0) 22:09:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x2d8, 0xffffffff, 0xffffffff, 0x2d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth1_macvtap\x00', 'wg0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 22:09:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@fat=@time_offset={'time_offset'}}]}) 22:09:46 executing program 3: pselect6(0xffffffffffffffe0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 22:09:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000b80)=ANY=[], 0x3) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 22:09:46 executing program 3: socket$kcm(0xa, 0x0, 0x3a) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="48000000150081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93b8", 0x48}], 0x1}, 0x0) [ 590.991901][T22568] FAT-fs (loop0): bogus number of reserved sectors [ 590.991946][T22568] FAT-fs (loop0): Can't find a valid FAT filesystem [ 591.048385][T22575] FAT-fs (loop0): bogus number of reserved sectors [ 591.048406][T22575] FAT-fs (loop0): Can't find a valid FAT filesystem 22:09:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:49 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000002400)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "774aeb", 0x30, 0x2b, 0x0, @private0, @mcast2, {[], @dest_unreach={0x2c, 0x0, 0x0, 0x0, [], {0x0, 0x6, "9ed4f3", 0x0, 0x0, 0x0, @empty, @local}}}}}}}, 0x0) 22:09:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000010"], 0x88}}, 0x0) 22:09:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x2d8, 0xffffffff, 0xffffffff, 0x2d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth1_macvtap\x00', 'wg0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 22:09:49 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x1, 0x0) write$tun(r0, &(0x7f00000000c0)={@void, @val={0x0, 0x4}, @mpls={[{0x4, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}], @llc={@snap={0xab, 0x468a2a59678906f2, "13", "79d91a", 0x8863, "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"}}}}, 0x101a) 22:09:49 executing program 0: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000001c0)) 22:09:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3e, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x2d8, 0xffffffff, 0xffffffff, 0x2d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth1_macvtap\x00', 'wg0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 22:09:49 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcsu\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', r0}, 0x10) 22:09:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0x40, 0x0, 0x0) 22:09:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, 0x0, 0x0) 22:09:49 executing program 0: r0 = fork() capget(&(0x7f0000005380)={0x19980330, r0}, &(0x7f00000053c0)) [ 594.183172][T22634] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 22:09:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:52 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000043c0)={0x0, 0x0, 0x0}, 0x40) 22:09:52 executing program 0: openat$rfkill(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) syz_usbip_server_init(0x5) [ 596.525522][T22649] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 596.532085][T22649] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 596.543907][T22650] vhci_hcd: connection closed [ 596.546765][ T9] vhci_hcd: stop threads [ 596.560883][ T9] vhci_hcd: release socket [ 596.574951][ T9] vhci_hcd: disconnect device 22:09:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:52 executing program 4: syz_emit_ethernet(0x96, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "774aeb", 0x60, 0x3a, 0x0, @private0, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "9ed4f3", 0x0, 0x0, 0x0, @empty, @local, [@dstopts={0x0, 0x2, [], [@ra, @ra, @generic, @ra, @generic, @enc_lim]}, @fragment], "31d31581f9135ead"}}}}}}}, 0x0) 22:09:52 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x1, 0x0) write$tun(r0, &(0x7f00000000c0)={@void, @val={0x0, 0x4}, @mpls={[{0x4, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}], @llc={@snap={0xab, 0x468a2a59678906f2, "13", "79d91a", 0x8863, "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"}}}}, 0x101a) 22:09:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 22:09:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000001c0)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000001480)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x14, 0x7, 0x1, 0x101}, 0x14}}, 0x0) 22:09:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x2b8, 0x138, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x260, 0xffffffff, 0xffffffff, 0x260, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ip6gre0\x00', 'gre0\x00', {}, {}, 0x0, 0x0, 0xe22a2e17f3e17674}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) 22:09:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@can_newroute={0x14c, 0x18, 0x301, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0x7a, 0x0, 0x0, "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", 0x0, "a4916a70082a2612e89ac142e099ac95c4d11934"}}, @CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "6ee092c9c7307226"}, 0x3}}]}, 0x14c}}, 0x0) 22:09:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @ipx={0x4, 0x0, 0x0, "c37d949518bd"}, @isdn, @qipcrtr}) 22:09:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x4, 0xa, 0x101}, 0x14}}, 0x0) 22:09:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, 0x0, 0x0) 22:09:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x2d8, 0xffffffff, 0xffffffff, 0x2d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth1_macvtap\x00', 'wg0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 22:09:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:55 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIO_WAITFORVSYNC(r0, 0x40044620, 0x0) 22:09:55 executing program 1: select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x7fffffff}, &(0x7f00000001c0)={0x77359400}) 22:09:55 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 22:09:55 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000040)) 22:09:55 executing program 4: socketpair(0x0, 0xf, 0x0, &(0x7f0000000680)) 22:09:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000001480)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001440)={0x0}}, 0x0) 22:09:55 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000300)={0x80, 0x5, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240), &(0x7f0000000280), 0x0}) 22:09:55 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000300)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "539d53", 0x8, 0x3a, 0x0, @dev, @private1, {[@fragment={0x87}]}}}}}, 0x0) 22:09:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4d, 0x0, 0x0) 22:09:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x2d8, 0xffffffff, 0xffffffff, 0x2d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth1_macvtap\x00', 'wg0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 22:09:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:09:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x1, 0x8, 0x401}, 0x14}}, 0x0) 22:09:58 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) 22:09:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) 22:09:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x6, 0x5c, 0x9, 0x0, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 22:09:58 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x0) [ 603.050677][T22749] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 22:09:58 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000480)={@random="a50b0723f400", @local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "069a6f", 0x28, 0x6, 0x0, @remote, @empty, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 22:09:58 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x1, 0x0) write$tun(r0, &(0x7f00000000c0)={@void, @val, @mpls={[], @llc={@snap={0x0, 0x0, "13", "79d91a", 0x0, "9e6c40fc3ca381a44aadfb4a8d36e9706a17d618a447c3cd6f581d30ca2ba9a3a15e5b6e6e704700cc65372390c2ffdf1218f2e5b90583042a6feafc1ced74afb66b23715eaf3be3b39679f2b8039f54388b02d746d13ebe0f50e648c820eed25a7ff315660d4d64f98e37b99d5226a1ebb484b50f2ebdf979512526e7f1613b92c46178d664904ac15770c1ea4d8ca2783cab8d189fb9f747a3bedf9fe5603e0f8693bea304f9a387b06207f0428aa1d7dd359aa4cca978e340b9e1a1d63eb7fe8019ae2474360859ffea21e9b63e847cf982c74fe31fb09e9c4e31ac87747717b41d1a046bf4d91cdca4176c29ab796b343d293d1cd3f12c7d830bb07f17a4e1312fe41d2127d3fe6fa2d55f2570cf19160522790ed83bec15a65afe96971906d82963daa6ce3406a1ced610ee09525530cc533f5d4437a7fb43d17961cef85bcbe34f27f69f9a72e1310b3acb2fa0cacc52364f89d7cc28ff038da1eee8ff57b35f843a7b5973ddbf361207b3328bc5dd2f1d4bac2e513a38bdced4eed3591fd58f6963629203eec86fe3eb4d743a8812cd8f08d690f01ada6fa0e00d3d97d20232bb731c0332763fe6f3a50a680e774ef1eb087b11fdaec7611b06561aa25d09b2241c722b90a14e903fa3e97810125725d552a10a641caf9bcb7a990c6f88dd35977baebc6873f181bc49618dbb0d397d479a"}}}}, 0x207) 22:09:58 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000002000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000040)={0x0}) 22:10:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:01 executing program 1: r0 = fork() process_vm_readv(r0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/111, 0x6f}, {0x0}], 0x2, 0x0) 22:10:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x2d8, 0xffffffff, 0xffffffff, 0x2d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth1_macvtap\x00', 'wg0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 22:10:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:01 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000300)) 22:10:01 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 22:10:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x2d8, 0xffffffff, 0xffffffff, 0x2d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth1_macvtap\x00', 'wg0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 22:10:01 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x39, 0x0, "5bcb4679e7a27eacd75bf94c4b2516ac1b1dc8502925739ca7f69b7af81d968ae652a0cba426c9308ea282a602f4c043c23363e439282a0b106c2e05fdc360a8a966c47fc57363f765eaccefe26d4676"}, 0xd8) 22:10:01 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000680)) 22:10:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f000000a340)={0x10, 0x0, 0x0, 0x40}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000240)=0x1b, 0x4) 22:10:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 22:10:01 executing program 3: syz_usbip_server_init(0x1) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0x5451, 0x0) syz_usbip_server_init(0x0) [ 606.357568][T22815] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 606.364134][T22815] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 606.393692][T22818] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 606.439612][T22816] vhci_hcd: connection closed [ 606.460867][ T25] vhci_hcd: stop threads [ 606.481821][ T25] vhci_hcd: release socket [ 606.486275][ T25] vhci_hcd: disconnect device [ 606.941888][T22815] vhci_hcd vhci_hcd.0: pdev(3) rhport(2) sockfd(3) [ 606.948446][T22815] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 606.964750][T22818] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 606.975717][T22826] vhci_hcd: connection closed [ 606.976347][ T25] vhci_hcd: stop threads [ 606.995029][ T25] vhci_hcd: release socket [ 606.999558][ T25] vhci_hcd: disconnect device 22:10:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x44, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}]}, 0x44}}, 0x0) 22:10:04 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000001180), 0x10) 22:10:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0xb, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x2d8, 0xffffffff, 0xffffffff, 0x2d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth1_macvtap\x00', 'wg0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x38d) 22:10:04 executing program 3: syz_emit_ethernet(0x67, &(0x7f0000002400)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "774aeb", 0x31, 0x2b, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {[], @dest_unreach={0x2c, 0x0, 0x0, 0x0, [], {0x0, 0x6, "9ed4f3", 0x0, 0x0, 0x0, @empty, @local, [], '1'}}}}}}}, 0x0) 22:10:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$kcm(0xa, 0x3, 0x3a) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="48000000150081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93b8", 0x48}], 0x1}, 0x0) 22:10:04 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "774aeb", 0x40, 0x3a, 0x0, @private0, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "9ed4f3", 0x0, 0x0, 0x0, @empty, @local, [@routing={0x84}], "31d31581f9135ead"}}}}}}}, 0x0) 22:10:04 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000002000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0x5460, 0x0) 22:10:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x2d8, 0xffffffff, 0xffffffff, 0x2d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth1_macvtap\x00', 'wg0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 22:10:04 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "0ff5bb", 0x44, 0x2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @private0}}}}, 0x0) 22:10:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$kcm(0xa, 0x3, 0x3a) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="48000000150081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93b8", 0x48}], 0x1}, 0x0) 22:10:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000140)={0x0, 0x8, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r2, 0x7, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'wlan1\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}]}, 0x44}}, 0x0) 22:10:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$kcm(0xa, 0x3, 0x3a) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="48000000150081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93b8", 0x48}], 0x1}, 0x0) [ 611.806717][T22876] debugfs: Directory 'netdev:wlan1' with parent 'phy4' already present! 22:10:07 executing program 1: syz_emit_ethernet(0x8e, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "5f05e4", 0x58, 0x21, 0x0, @dev, @private0, {[], {{0x0, 0x0, 0x4, 0x1, 0x7, 0x0, 0x0, 0x3, 0x5, "414c19", 0x0, "0893a1"}, "2c4a12373cfb69504436050266c37a6bc321798a68e4c8741c9d2037180ceaef987ff28e3143cac89ca72869384c72ef976637fea655700b30d2865473366fd8bd8344a7c5fb61ea"}}}}}}, 0x0) 22:10:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:07 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, 0x0) 22:10:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$kcm(0xa, 0x3, 0x3a) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="48000000150081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93b8", 0x48}], 0x1}, 0x0) 22:10:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000140)={0x0, 0x8, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r2, 0x7, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'wlan1\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}]}, 0x44}}, 0x0) 22:10:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x2d8, 0xffffffff, 0xffffffff, 0x2d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth1_macvtap\x00', 'wg0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 22:10:07 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000002400)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "774aeb", 0x7, 0x2c, 0x0, @private0, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "9ed4f3", 0x0, 0x0, 0x0, @empty, @local, [@dstopts], "31d31581f9135ead"}}}}}}}, 0x0) 22:10:07 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000007380)={0x0, 0x0, &(0x7f0000007340)={&(0x7f0000007300)={0x14}, 0x14}}, 0x400c080) sendmsg$kcm(r0, &(0x7f0000006840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)=ANY=[], 0x4e8}, 0x0) [ 612.253827][T22894] debugfs: Directory 'netdev:wlan1' with parent 'phy4' already present! 22:10:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000140)={0x0, 0x8, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r2, 0x7, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'wlan1\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}]}, 0x44}}, 0x0) [ 612.459581][T22909] debugfs: Directory 'netdev:wlan1' with parent 'phy4' already present! 22:10:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x2d8, 0xffffffff, 0xffffffff, 0x2d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth1_macvtap\x00', 'wg0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 22:10:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:10 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x7, 0x2, 0x0, 0x70bd24}, 0x10}}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) 22:10:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x34, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast2}}}]}]}, 0x34}}, 0x0) 22:10:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000140)={0x0, 0x8, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r2, 0x7, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'wlan1\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}]}, 0x44}}, 0x0) 22:10:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0}) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 22:10:10 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "774aeb", 0x10, 0x3a, 0x0, @private0, @mcast2, {[], @ni={0x8c}}}}}}, 0x0) 22:10:10 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x7, 0x2, 0x0, 0x70bd24}, 0x10}}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) 22:10:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x50, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x50}}, 0x0) 22:10:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@RTM_GETNSID={0x1c, 0x5a, 0x1, 0x0, 0x0, {}, [@NETNSA_FD={0x8}]}, 0x1c}}, 0x0) [ 615.291289][T22943] debugfs: Directory 'netdev:wlan1' with parent 'phy4' already present! 22:10:11 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000680)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) [ 615.400651][T22956] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 615.434334][T22956] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 615.446674][T22961] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:10:11 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 22:10:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000140)}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:13 executing program 3: syz_emit_ethernet(0xfd, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "774aeb", 0xc7, 0x6, 0x0, @private0, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, '\x00', 0xb8b3, 0x0, 0x0, @mcast2, @local, [@hopopts={0x0, 0x4, [], [@padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}]}, @srh], "8bcb0a23803ef075d4a8ff0be15972c3184d1c09a27e5f48ccf039a70c1a82fce187194d2a8d004e3a100765c357c17f33fd2bf96bd35822fa49a128051af657e9537ca2e883938825784692b8f938e4a607510b2ddbfe439650572bc0b466"}}}}}}}, 0x0) 22:10:13 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map}, 0x10) 22:10:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:13 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x7, 0x2, 0x0, 0x70bd24}, 0x10}}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) 22:10:13 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d04, 0x0) 22:10:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x0, 0xb, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x38}}, 0x0) 22:10:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x65, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x2d8, 0xffffffff, 0xffffffff, 0x2d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth1_macvtap\x00', 'wg0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 22:10:13 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcsu\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000740), 0x20000748) 22:10:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x1, 0x8, 0x201}, 0x14}}, 0x0) [ 618.322919][T22992] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 22:10:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, 0x0, 0x0) 22:10:14 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)=0x8) 22:10:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000140)}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:16 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000240)) 22:10:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, 0x0, 0x0) 22:10:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:16 executing program 0: socketpair(0x29, 0x2, 0x0, &(0x7f00000004c0)) 22:10:16 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x7, 0x2, 0x0, 0x70bd24}, 0x10}}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) 22:10:16 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40002, 0x0) 22:10:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, 0x0, 0x0) 22:10:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x2d8, 0xffffffff, 0xffffffff, 0x2d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth1_macvtap\x00', 'wg0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 22:10:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, 0x0, 0x0) 22:10:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x5c}}, 0x0) 22:10:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 22:10:19 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000002000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x0, 0x0}) 22:10:19 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x81, 0x0) 22:10:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000140)}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 624.129299][ T3229] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.135680][ T3229] ieee802154 phy1 wpan1: encryption failed: -22 22:10:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:19 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000002000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0x5451, 0x0) 22:10:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x3a8, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x2d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth1_macvtap\x00', 'wg0\x00'}, 0x0, 0x160, 0x1c8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) 22:10:19 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) 22:10:19 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "774aeb", 0x28, 0x2b, 0x0, @dev, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x0) 22:10:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0x228, 0x190, 0xffffffff, 0xffffffff, 0x228, 0x228, 0x228, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'geneve1\x00', 'macvlan1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@private, @multicast2, 0x0, 0x0, 'ipvlan0\x00', 'dummy0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 22:10:20 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, '$$\x00'}]}, 0x24}}, 0x0) 22:10:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8}]}}]}, 0x38}}, 0x0) 22:10:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400000010d907"], 0xa0}}, 0x0) 22:10:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@RTM_GETNSID={0x1c, 0x5a, 0x1, 0x0, 0x0, {}, [@NETNSA_FD={0x8}]}, 0x1c}}, 0x0) [ 624.593063][T23101] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:10:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@can_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "6ee092c9c7307226"}}}]}, 0x2c}}, 0x0) [ 624.762962][T23119] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:10:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6, &(0x7f0000000140)="5cf24bb9900c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000140)}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8}]}}]}, 0x38}}, 0x0) 22:10:23 executing program 0: fork() getrusage(0x0, &(0x7f0000000200)) 22:10:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) 22:10:23 executing program 1: syz_emit_ethernet(0xc2, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "c8d30c", 0x8c, 0x2f, 0x0, @empty, @rand_addr=' \x01\x00', {[@routing={0x2b, 0x8, 0x0, 0x0, 0x0, [@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}]}}}}}, 0x0) 22:10:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x5c, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xc}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x6}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x9}}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 22:10:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000580)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010101}, @ipx={0x4, 0x0, 0x0, "7e87da5de3b8"}, @in={0x2, 0x0, @remote}}) [ 627.518723][T23137] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:10:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x2d8, 0xffffffff, 0xffffffff, 0x2d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth1_macvtap\x00', 'wg0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 22:10:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8}]}}]}, 0x38}}, 0x0) 22:10:23 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "5f05e4", 0x10, 0x21, 0x0, @dev={0xfe, 0x80, [], 0x11}, @private0, {[], {{0x0, 0x4e23, 0x4, 0x1, 0x7, 0x0, 0x0, 0x0, 0x5, "414c19", 0x8, "0893a1"}}}}}}}, 0x0) 22:10:23 executing program 3: socketpair(0x1e, 0x0, 0x0, &(0x7f00000005c0)) [ 627.709567][T23160] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 627.760006][T23162] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:10:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6, &(0x7f0000000140)="5cf24bb9900c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000140)}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:26 executing program 0: syz_emit_ethernet(0x7a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaa7aa86dd6000fe8000000000000000000000000000bbfc00000000000000000000000000000004"], 0x0) 22:10:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8}]}}]}, 0x38}}, 0x0) 22:10:26 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @multicast2, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 22:10:26 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "5f05e4", 0x10, 0x21, 0x0, @dev={0xfe, 0x80, [], 0x11}, @private0, {[], {{0x0, 0x4e23, 0x4, 0x1, 0x7, 0x0, 0x0, 0x0, 0x5, "414c19", 0x8, "0893a1"}}}}}}}, 0x0) 22:10:26 executing program 0: syz_emit_ethernet(0x7a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaa7aa86dd6000fe8000000000000000000000000000bbfc00000000000000000000000000000004"], 0x0) 22:10:26 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000002400)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "774aeb", 0x30, 0x4, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "9ed4f3", 0x0, 0x0, 0x0, @empty, @local}}}}}}}, 0x0) [ 630.561695][T23186] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:10:26 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "5f05e4", 0x10, 0x21, 0x0, @dev={0xfe, 0x80, [], 0x11}, @private0, {[], {{0x0, 0x4e23, 0x4, 0x1, 0x7, 0x0, 0x0, 0x0, 0x5, "414c19", 0x8, "0893a1"}}}}}}}, 0x0) 22:10:26 executing program 0: syz_emit_ethernet(0x7a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaa7aa86dd6000fe8000000000000000000000000000bbfc00000000000000000000000000000004"], 0x0) 22:10:26 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) 22:10:26 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "5f05e4", 0x10, 0x21, 0x0, @dev={0xfe, 0x80, [], 0x11}, @private0, {[], {{0x0, 0x4e23, 0x4, 0x1, 0x7, 0x0, 0x0, 0x0, 0x5, "414c19", 0x8, "0893a1"}}}}}}}, 0x0) 22:10:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6, &(0x7f0000000140)="5cf24bb9900c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000140)}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:29 executing program 3: syz_open_dev$dri(&(0x7f0000002000)='/dev/dri/card#\x00', 0x0, 0x1e1b80) 22:10:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x24}}, 0x0) 22:10:29 executing program 0: syz_emit_ethernet(0x7a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaa7aa86dd6000fe8000000000000000000000000000bbfc00000000000000000000000000000004"], 0x0) 22:10:29 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, '$\xa4\x00'}]}, 0x24}}, 0x0) 22:10:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0xa, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x2d8, 0xffffffff, 0xffffffff, 0x2d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth1_macvtap\x00', 'wg0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 22:10:29 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, '$\xa4\x00'}]}, 0x24}}, 0x0) 22:10:29 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcsu\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000740), 0x6) 22:10:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x2, 0x3, 0x101}, 0x14}}, 0x0) 22:10:29 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, '$\xa4\x00'}]}, 0x24}}, 0x0) 22:10:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x64, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x2d8, 0xffffffff, 0xffffffff, 0x2d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth1_macvtap\x00', 'wg0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 22:10:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x9, &(0x7f0000000140)="5cf24bb9900c8658ab"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:32 executing program 4: socketpair(0x1e, 0x0, 0x8, &(0x7f00000005c0)) 22:10:32 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "147601", 0x8, 0x0, 0x0, @dev, @private1, {[@routing={0x0, 0x0, 0x0, 0x40}]}}}}}, 0x0) 22:10:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x64, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x2d8, 0xffffffff, 0xffffffff, 0x2d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth1_macvtap\x00', 'wg0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 22:10:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, '$\xa4\x00'}]}, 0x24}}, 0x0) 22:10:32 executing program 4: socketpair(0x1e, 0x0, 0x8, &(0x7f00000005c0)) 22:10:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x64, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x2d8, 0xffffffff, 0xffffffff, 0x2d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth1_macvtap\x00', 'wg0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 22:10:32 executing program 3: socket$inet6(0xa, 0x0, 0xee5) 22:10:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x2d8, 0xffffffff, 0xffffffff, 0x2d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth1_macvtap\x00', 'wg0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 22:10:32 executing program 4: socketpair(0x1e, 0x0, 0x8, &(0x7f00000005c0)) 22:10:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, 0x0, 0x0) 22:10:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x9, &(0x7f0000000140)="5cf24bb9900c8658ab"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x64, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x2d8, 0xffffffff, 0xffffffff, 0x2d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth1_macvtap\x00', 'wg0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 22:10:35 executing program 1: syz_emit_ethernet(0x92, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "cfa8a8", 0x5c, 0x2f, 0x0, @rand_addr=' \x01\x00', @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}]}}}}}, 0x0) 22:10:35 executing program 4: socketpair(0x1e, 0x0, 0x8, &(0x7f00000005c0)) 22:10:35 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x65e400, 0x0) 22:10:35 executing program 3: shmat(0x0, &(0x7f0000096000/0x4000)=nil, 0x5000) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 22:10:35 executing program 0: prctl$PR_GET_TSC(0xd, 0x0) 22:10:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000840)) 22:10:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x3a8, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x2d8, 0xffffffff, 0xffffffff, 0x2d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth1_macvtap\x00', 'wg0\x00'}, 0x0, 0x160, 0x180, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3) 22:10:35 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x1, 0x0) write$tun(r0, &(0x7f00000000c0)={@void, @val={0x0, 0x4}, @mpls={[{0x4, 0x0, 0x1}, {}, {}], @llc={@snap={0x0, 0x468a2a59678906f2, "13", "79d91a", 0x0, "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"}}}}, 0x21e) 22:10:35 executing program 0: openat$tcp_mem(0xffffff9c, &(0x7f0000000e80)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 22:10:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x9, &(0x7f0000000140)="5cf24bb9900c8658ab"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:38 executing program 1: getresuid(&(0x7f0000002300), &(0x7f0000002340), &(0x7f0000002380)) 22:10:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x9, 0x0, &(0x7f00000001c0)=0xffffffffffffff95) 22:10:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:10:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x9, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 22:10:38 executing program 4: openat$hwrng(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) 22:10:38 executing program 3: r0 = getpgid(0x0) rt_tgsigqueueinfo(0x0, r0, 0xfffffffc, &(0x7f0000000340)={0x28, 0x0, 0x400009}) openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x608a01, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000880)={'tunl0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=@dellinkprop={0x74, 0x6d, 0x200, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x1, 0x16200}, [@IFLA_PORT_SELF={0x48, 0x19, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x7fff}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "4e78e923fd235916cd54544b3968c158"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "ec9ea388d4137a0c5d657fc582925562"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "6566ea5aabba03488cc1cf4ed8b33f19"}]}, @IFLA_BROADCAST={0xa, 0x2, @random="500ab9b7e730"}]}, 0x74}, 0x1, 0x0, 0x0, 0x4025}, 0x20000) socket(0xa, 0x5, 0x2) 22:10:38 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0xe60) 22:10:38 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/handlers\x00', 0x0, 0x0) 22:10:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast1, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x4}}, 0xe8) 22:10:38 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x0) clock_gettime(0x2, &(0x7f0000000380)) 22:10:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x11, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c9"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="a8"], 0xa8}}, 0x0) 22:10:41 executing program 3: prctl$PR_GET_TSC(0x43724f53, 0x0) 22:10:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x40104593, &(0x7f0000000640)=""/88) 22:10:41 executing program 0: mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040)={0x9, 0x6}, 0x2) sendmmsg$inet(r0, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a0}}], 0x500, 0x0) 22:10:41 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000019c0)=""/186, 0xba}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002d00)=""/223, 0xdf}], 0x4}}], 0x2, 0x0, 0x0) 22:10:41 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46f8bf09ab6e7b1d", 0xa, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f0", 0x3b) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)=""/79, 0x4f}], 0x1}}], 0x1, 0x0, 0x0) 22:10:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r1, &(0x7f0000001900)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) socket$inet(0x2, 0x3, 0x1) 22:10:41 executing program 3: socket(0x11, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 22:10:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="b4", 0x1) 22:10:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@private1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@mcast1}}, 0xe8) [ 646.128733][T23417] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:10:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x11, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c9"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:44 executing program 4: syz_emit_ethernet(0x12, &(0x7f0000000000)={@local, @link_local, @val={@void, {0x806}}}, 0x0) 22:10:44 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x545c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "826bbfc5ff264a0d51fb867ebfb1e4f11d4286"}) 22:10:44 executing program 0: r0 = getpid() process_vm_readv(r0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000100)=""/110, 0x6e}], 0x2, &(0x7f0000001280)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0) 22:10:44 executing program 3: socket(0x11, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 22:10:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:44 executing program 0: socketpair(0x10, 0x2, 0x0, &(0x7f0000000100)) 22:10:44 executing program 4: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000440)={{0x0, @multicast2, 0x0, 0x0, 'nq\x00'}, {@private}}, 0xffffffffffffff2c) 22:10:44 executing program 0: prctl$PR_GET_TSC(0x4, &(0x7f0000000000)) 22:10:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) listen(r0, 0x0) fcntl$dupfd(r1, 0x0, r0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) clone(0x20120580, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 22:10:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2, &(0x7f0000000000)={0x0, {{0x2, 0x0, @local}}, {{0x2, 0x0, @dev}}}, 0x108) 22:10:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="740000001d00010029bd7000ffdbdf2507", @ANYRESDEC], 0x74}}, 0x0) [ 649.334279][T23476] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. 22:10:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x11, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c9"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000100)=""/77) 22:10:47 executing program 3: socket(0x11, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 22:10:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8947, &(0x7f0000000180)={'wlan1\x00'}) 22:10:47 executing program 4: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x545c, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "3877381f8f0cbaf06393c178098bd838144bfa"}) 22:10:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x24, 0x0, &(0x7f00000001c0)) 22:10:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000100)=""/77) 22:10:47 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = eventfd2(0x0, 0x0) close(r1) 22:10:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000100)=""/77) 22:10:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x50, 0x0, &(0x7f00000001c0)) 22:10:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000100)=""/77) 22:10:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x14, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x5, &(0x7f00000003c0)=@framed={{}, [@jmp, @alu={0x0, 0x0, 0x4}]}, &(0x7f0000000340)='GPL\x00', 0x5, 0xf4, &(0x7f0000000440)=""/244, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:10:50 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 22:10:50 executing program 3: socket(0x11, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 22:10:50 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f00000000c0)) 22:10:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:50 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000002140)='/dev/net/tun\x00', 0x1, 0x0) 22:10:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000400), 0x2000040c, &(0x7f0000000500)={&(0x7f0000000440)=@dellinkprop={0x6c, 0x6d, 0x0, 0x0, 0x0, {}, [@IFLA_PORT_SELF={0x40, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "4e78e923fd235916cd54544b3968c158"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "ec9ea388d4137a0c5d657fc582925562"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "6566ea5aabba03488cc1cf4ed8b33f19"}]}, @IFLA_BROADCAST={0xa, 0x2, @random="500ab9b7e730"}]}, 0x6c}}, 0x0) [ 655.132629][T23550] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:10:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000100)=[{0x3}, {0x35}]}) 22:10:50 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x4008, &(0x7f0000001700)=ANY=[]) 22:10:50 executing program 4: prctl$PR_GET_TSC(0x29, &(0x7f0000000000)) 22:10:50 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x0, 0x0, "3877381f8f0cbaf06393c178098bd838144bfa"}) 22:10:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x14, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:53 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000000040), &(0x7f00000000c0)=0xffffffffffffff51) 22:10:53 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001640)={0x0, 0x9, &(0x7f0000001600)="950eaf7589ddcd5dd1"}) 22:10:53 executing program 3: prctl$PR_GET_TSC(0x34, &(0x7f0000000000)) 22:10:53 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000006c0)='ns/mnt\x00') 22:10:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast1}, 0xa, @in=@local, 0x0, 0x4}}, 0xe8) 22:10:53 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)={0x3, &(0x7f00000000c0)=[{0x1, 0x0, 0x0, 0x80000000}, {0x0, 0x0, 0x0, 0xfff}, {0x6}]}) 22:10:53 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='nonumtail=0,utf8=1']) 22:10:53 executing program 4: semtimedop(0x0, &(0x7f0000000100)=[{}, {}], 0x2, 0x0) 22:10:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8927, &(0x7f0000000180)={'wlan1\x00'}) 22:10:54 executing program 4: socketpair(0x11, 0x3, 0x0, &(0x7f0000000280)) [ 658.366311][ T37] audit: type=1326 audit(1616019053.956:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=23601 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 [ 658.391077][T23609] FAT-fs (loop0): bogus number of reserved sectors [ 658.410600][T23609] FAT-fs (loop0): Can't find a valid FAT filesystem 22:10:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x14, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=@dellinkprop={0x38, 0x6d, 0x0, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @random="500ab9b7e730"}]}, 0x2c}}, 0x0) 22:10:56 executing program 3: prctl$PR_GET_TSC(0x35, &(0x7f0000000000)) 22:10:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup2(r0, r1) 22:10:56 executing program 0: timer_create(0x3, 0x0, &(0x7f00000003c0)) 22:10:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:56 executing program 3: rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x8) 22:10:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) 22:10:56 executing program 1: openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 22:10:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x19, 0x0, &(0x7f00000001c0)) 22:10:57 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x3, &(0x7f0000001380)=[{&(0x7f0000000080)="92", 0x1, 0xfffffffffffffffc}, {&(0x7f0000000180)="1c3c5e48d388310460f74a8f1d25ce9bc8d78c67e91aa8a6a569c469e6218a4aad43c2b9d5a1bb65100df1835cb83e394d98081c476c3ea045d889174f6eef8420ad29e9f848122f8a59e729c43117ec01697a7043fc0069a07e85f8b276b04348b821b3dcb5f1057fcaed9abf182dc06e8664fa799e620091468aacbac3582c0cfae3f315926a5b9dcd6baf885b4a804c620d42ae267cae919cd1056403614e220dd4d00a201aec4ef2bbbc28a439f0f2011eb41319369d01d4c3ad934def7d3c9df7ab6b6295eddd4aa894eaa695391bd711e15b2b1abedb01916848e9a2f8e4f5444c9a1276aba28fb791411f39f6c765b14c0c6a7f03aa8513d1e46ae58745dedf94622cdc48f579c64de1c3a543130cad1f415359f21d5b20a4c855c0606e1b051de393bfaeae0d5cb65d1604aa1c36dd48aad7b35b21846fde4a78f3eb3ec1af89a98e4f5ddb3a7d9fae2b8abc1cf42b1ece3de4dde4466c780eb89db09b3ec93c8864f575d55954f2735804ff4cd3d491ce25660e9801df2f2655e1909f6621f08a2b7b6a7c9f96563f859cbab3c9c48d54334924c0a3913c834f0412d9c2c81e2817cb77cc3dcfb95b788b18d97ada05525644f29ee93f03352f9b3be775cb5dfb41f8ffa9a935eb354ed79a5525e760a154c2fdf0b2bf38bf3fd17a3e4eab3f5f89d950fff25198c077c321f4c6dbf046ede5639a7e8163f7c61aadfa8b500ab7c215d6348e3be930b0c5092bdbcef63a04ecef70bf4caf13b0826ce111dfc13f20c15924b99fab117e415e95cff593249c00867a42240393237c0097a19464a766745cc1ee45c38dae97cb605e62043ed2fb7fceee48e38854f5a7f87b3dffa7004144d42fd68a9ddd54668828a5b357310b9bde9ac33b14fea2b1420e8da9328a8b771c8a843be8648f2f29a782695cc8ccc04305b6e6c42f0abd67ddb2bcd56762d47ea7cc556e9a3b057c54330c1b28816cf55135822f0cbcd4d1fa2eb6ba435bc4bd8c83ff1b63f00ac14c7044fc5d428a453456f0af8e7ae4953818fdf30bb060cb5b6148940ac01edd4c915a66db376bedd1f7b69c22c5e62ec896e61161da3355563ba90831b60daf18406423ee5f17aaf83ccf361f2e02a623873958cff1ca3919533755a8ea9e43f3f23aed5ade9c5bb621e894b4762654da1b90a59b48a21632d36623cc19446649eda0ce27691fe1d5bf292d7235ddaa3ff2c4311b1bf1f9943c29a62d9708b3a59a7f5201f25fa0f5d39edf5d3ec2818d46894616dfbaa83b51205118a8bee71f573881e6e5adfb8b68cfb4db4fcdf0d9312cf7ac26a8fac0a564114feb27b293fc81faba44471beb1fdb0e0c4bd7444590bc71119e57c54a44a9da340b08a7a58cfddc2051f4c59dbba954fdf38f70e33cfa7077c8bf29db8a95754c482ead59c66c303d2f70035c98e497981c99e1a56ab972315204a8bc8a532e283a9f6109cde93c5554781c955971d9a36d9e827a763ca61ced09c1dfe4711d0eba83278d84288d1bcde17cf8511376272229ecef3251c4c7abde8eac4fe15f58d66aec30cb627e8afee2219796cb2c3d7914d0b653a562e4fd9ead1dbef0daf27b60b878362dc81d0a8bb046444fda299979199267da9f145a171840a1e41c21bcd39277206b26469d5afccd3fe443ce1940607b83ff9ef642a79c414ef67d4ca7b02b52dd70fef32cf49743a32db806f6e3a2ef92a3813cfe1876f175bdb86272d3ffe9f8e8ed7dad7df2888558a77de54d17344fbf8767976e7e4ad9a30ee32c1d37f34c99c33c370cc5dfc14fc47f09b00b60169cd49311ae18d0b2077fd29e98ed14b286e2f39d4855de3eba5febfc0b9a90c0872c98191204a09475d4c9ae2feaf2bf729ae8a6323d18cf93ff97f24fbc3f8b77333d7c983ddd40e51d364500757e4a982dfc3298af8662eb04253f05338316dcc459be54385c419efce34b292d111b7793c2fca796eaecf50f08f4218440b18ffcb9e844a4037d99f8c4c7dd6c0ccd55357eb1b5cd3a283599934710aead08c6066ee9b38ccf3362b05d127f894d1c52260815247c5b6b7b69b32951f01e170e8b19e42589d46d4a5a500ea9893d6ee5a4749b9f0e498f551bf625f46145723efecc3755b843a8d7714f3bcd6d6f6dd0a56d1493f9e71a8d7f5eb11cf6691f4346e9e532cd6a44d39eb0a6bb4407e1105618db2c9938abc113caa9e2dd7ed02398814b6392998719ee6bf4a4b0268e9ca87e8ddfafc04ae972c8591e1227ed2fea63a8d00ec7ae45df48c5a0a983acbcb463ae7ff5d6c2d87e3acf26a5e038bcca7f00db5439da91143ec4a00e006c533218d1dbea92cd1a426a81cea3a34dc19380cbbe877a5b0903ca8c1baf08683faaca9b643cf617f4c11bedb4cd9f5d911ce05c40621c1c888e6ffd33407910865005500b4b239a5fa02a71e336ddf37f3724a7c3413b4c456ee514e2ca264be02c95a5946ccd244773f4ca283cf1180df9ff8bb4e0af2eac76d7cab76c81b098859c263322f728eca68a8f9c48f16e0bc6e714b0d548de98d9260edd6fd4d91e3672de7c767198fcd9949349abd6ab634c5531511d0ff56423869da9ccd666bda045fe3deb18f22e96d3b80bd900e5160440ec0c2a886458cd9ee590125ec0b16c226f6dafd01773c4e9f9d101c01f804fc611c650a7dd41ab1cd2bd3b57661ab068c855ba93f43a7c104a5f31cf8899eb4b2bd67b7f07a2e3f0996bc16216e7a93ab209d6570e5ba1f61a495b3a7f9c7d2662d9427ddc352a071b633317388a8d4e780bc6c50720adcd7431b65756d4df0e5989678cc29743ec539ef45154864134cc3eae2d305c4e620798227cb5489a14d94a98ea671c0c3bd1373409464d8cabb558ef08e5c73fbde878657448b6076f50b303565ad949b80a19ea65449514dc0b910c40c4474b0278fefc86e364381a986750e3bbf34de83e1d8619bc50d7e8f53f9bad64105b497bfeee3e156589d89bb68194f0637ed2a1257b46d08b8319d3e6f44415e3b67ebbdcfa32a2069b51553cd8f3a3b5236ba43ed9e3d176992af2abfffc68f10c54ffb03b0b7bff9bfbcb5bef42ace2a571b4fb85bf6c3118792bda97c568796a3c0fac92af92014a510ac1d1849ceea46796c4cc08f733002ba658af05565a6ffa2ec1436bd3020a8d2acc45a1571b5f726e833223aa88edb1e9441b35a60401c4baf7424112e8070df253b809363426da7eb6a08bbb601235791640afde2838faf09ed6929b632de8eb18740c9073373df129f275fb98bc577a9bd69db6fb04bb9c40f6dde47bbabba04dcc5886322c5fe4422447670ffadeaf0435742b2fe817117b0e9e27b650629dd5eeca59dbe82600e8809fd79a01b00bbdaea98096ee0e6eea17ea52977298c9a92ed2dcee09c45c2bb0d350d97979cecbae70f07c4ab7b44f1584461eccca7c10baf4608c78a9fecb86a2c91b459938b673e27142b65e7d8dfb6bd5707104855563fb1e351850cd210b5360ff23babfba91e8f861d79e389784ec8946fa12f2f7008d46017742b86919aa85846ad2e3e45f39dcd32ca9d29f52bbbc96d4188865c323d78af59b307b5a5929bc23b916c9aac765d72a4124daf120273986750fbb941de40930535d23b60e1c28b2a5f3b1dd7c2c3e41ab6ea880484adba715e1e1279835f9e7585a90924a6326b086f94e7afdb5d49433f707bed9900124d32847ee9c91376bba4e458455ebb36106bb8cddd4929999d09f655dc856de0a51630e140982c94ff827584f5b8066747e29d6e9f21a27f182c358b2943889f411e11fae69643e6589d43b69d1d41e06c10a18be1f05bcd5f4a7ec0a9c0753f3e050b94a6445ef145784f8d4cbf6598945eb799979ded4b4d42dc853ad5afc5178f797ae349e1bcc7cdc117a55632271ecbdf2f3687f535576f2f47594a9217f352dd3260b1b8145e1a4575fbeecd40ffff31f2b2c9c42c70447c32aec5a730e2e7be84e47b50a3ec105f0e2e85428652dcebec0ea7854035e14a08e8a1127b6dc72395334988bb1af2fa0cb2ad0378d915afd17cd9d37bea14f9cd2a5336a34a3d9b258b031dbaf13ea98927a3aa3379eea69f7cdc5c9325b5925d720b8189b4c1e30986e47c9d68bf991db5861123684ec3aacca048785eb391e3534d73a2214cbf62f6f254687d5c5e79f19a33267a3151694d9994c557604e3d990872580a497f9e218fbeee2d6dc288ce2360803ff9eff63cbfa33fd82419be2266269f153ee1a4c7667e89910ffdd9ba487d3751f43a5089eb1e9d281ccf296c1742fedeefd78e754f5f8fc544279963eafeebbb8eca1b5974ed1e0c26e9fc3352f5dd99555561b4961b592952652178aeb7d2dcde80cd046a88da9775989dd6b2f4e3a5825ce4c07ebef96bcc82d4a140e7bfa99c0d2722f08c535834f825b87c1a45015f71d20ee5892d2ef1caaf6fb6156244b6c847abe885c1dd3eddcb8bab4c019465a7f86dcd6f51d8f7e0f33f4486bbe8ffefcadc5ad887544337ada25340928186613d2e2c4ebdfdf7bcc68995a87c01b6246f4e444ba7a7fdc84c1301bc8068feb04b326110406a4bc8938c543e82b3c3174cd74b194bf813c3af0e2c0405a670eb208e695492c25da91f6628dd6e81b2ad70d669d596b5d68b271d32d7ce4573ff20f6ddc1772a6bd35c36bdf7af1f707bb98ec10cbeda4404c159d92a3ce0c723706fa87622964ba426aba8eb9a3c40fefcffa1e1689bf5d790071873cf6246496416f6175098689d4df408ea13af74a1837cc5b416689b03dc2f4358eb1276de7de8db14da6d9dbaf41485bd1a443352249bd301f961ab34797506f6f84a033bacc2fc9c71e22c3d0c40ce219eee7051b6afe30da5431300c99441cff4730c8513045515e38a4e5fea4ab5cc19b82157de16f19828c2f7c4e719b048f2a9acebbf726c0f3cd65176ffefbd35266f0f9e2d178ef435f5fc994a9f1dedf35496ccae3143e871fb912189252f4f7c547a1bb7d0c6d1a35664310c5cd9dafebb4125a4732ad252e304508cc1505941ffa6ed4cba8b9328d778a96c64a90601f88f0e9d393dbf2a1cacccd2e4ca696a36d0bd502002e85e46aff9d69cd247f0d91df5b6537e2b826899df81d8744fc5c39ca6d35f35834f7d5781f9553707c8f3870316c2cc45795a803467c72e2f0469dc9227e2c5f910f15789ee470a63566f99a516cab72c3b4bd6ccad283ce9c3c6cac030074bc723f77aba13bf45a1c7113b5522355eec7961c5f7a21a7c0169808023b80390b86e188264186664fadd7929f356c3a02ec71a9d97249d2f228da961f48797f83ddc6ba41d029b2bcec98c07080bfa86d0cd2de6ffd88f25c9c6f33451990909db3cc5233ec3dc75b1c0f2b5a749d41f84cf9b132aca91f555dca4efa063f8bec28a40bb40738e7de0c240bff21fadcadc0d74901c25c0933bb9c50fdbe5e85289a73de04bdafef8d01fdb11f13bc974a5baabffbf500f6a40c9a3769ecc203904e158e3c0fcc4b0329549c2bd9da120acbdbb40b3b8a75ce627496f3081e7cf7b2fcd6f519e40e15b1fdb9d5cf1d068e88f5ca57e359722a49fa76e8694b8bc1fc8211366d3c59c0c4c1a103ee7362e9c6f8c84c8be1ca959514bb2cec1e7e9754514659216e5636723d06f0e1c83187b160bc376789e237f4f00db4e9f29d59990724f070c2b84276c80d51eb774247a100898b06dd0cccabd49edbda7fef82c23e03eb0842a4f1a4cd3784765fe1efd658b151d8979a88f69f25a93ce4b7c3857b75ffa3", 0x1000}, {&(0x7f0000001180)="f1", 0x1, 0x20681d0}], 0x0, 0x0) 22:10:57 executing program 3: syz_emit_ethernet(0x12, &(0x7f0000000000)={@local, @link_local, @val={@void}, {@generic={0x8847}}}, 0x0) [ 661.564161][T23656] loop4: detected capacity change from 0 to 132737 22:10:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x15, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:59 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) 22:10:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, 0x0, 0x0) 22:10:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f00000001c0)) 22:10:59 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x5}]}) 22:10:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:10:59 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 22:10:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x7}, 0xc, &(0x7f0000000500)={0x0}}, 0x0) 22:10:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f00000001c0)) 22:10:59 executing program 1: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xf9ffffff}) 22:11:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x80044501, &(0x7f0000000640)=""/88) 22:11:00 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x2002, 0x0) write(r0, 0x0, 0x0) shmat(0x0, &(0x7f0000098000/0xf000)=nil, 0x0) 22:11:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x15, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:11:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f00000001c0)) 22:11:02 executing program 1: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), 0x4) time(&(0x7f0000000280)) 22:11:02 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffffe}, 0x8) 22:11:02 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 22:11:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000005c0)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) 22:11:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f00000001c0)) 22:11:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:11:03 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@remote, r3}, 0x14) sendmmsg$inet6(r1, &(0x7f0000000b40)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x3f00) 22:11:03 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)='-', 0x1) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:11:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 22:11:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5421, &(0x7f0000000180)={'wlan1\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00', r0) [ 667.523937][T23731] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:11:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x15, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:11:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:11:05 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/pid_for_children\x00') 22:11:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="b4a5", 0x2) 22:11:05 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x9040, &(0x7f0000000080)=ANY=[]) 22:11:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x16, 0x0, 0x6, 0x4, 0x0, 0x1}, 0x40) 22:11:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 22:11:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x8980, 0x0) 22:11:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)="59d4fa564f98148ad79bd3d0df712e49", 0x10) 22:11:06 executing program 3: prctl$PR_GET_TSC(0x1c, &(0x7f0000000000)) 22:11:06 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000010c0)={@empty, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @loopback, @random="d22e6e7013bd", @remote}}}}, 0x0) 22:11:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) fcntl$dupfd(r1, 0x0, r0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 22:11:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:11:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xc0045878, 0x0) 22:11:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8918, &(0x7f0000000180)={'wlan1\x00'}) 22:11:08 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000840)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 22:11:08 executing program 1: r0 = socket(0x2, 0x3, 0x8) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x140) 22:11:09 executing program 1: prctl$PR_GET_TSC(0x3, 0x0) 22:11:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 22:11:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=@dellinkprop={0x2c, 0x6d, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x16200}, [@IFLA_BROADCAST={0xa, 0x2, @random="500ab9b7e730"}]}, 0x2c}}, 0x0) 22:11:09 executing program 4: r0 = fork() get_robust_list(r0, &(0x7f0000000a80)=0x0, &(0x7f0000000ac0)) 22:11:09 executing program 0: semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) 22:11:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x0, 0x8, 0x801}, 0x14}}, 0x0) 22:11:09 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') syz_open_procfs$namespace(0x0, 0x0) 22:11:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:11:12 executing program 1: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x4000e06) 22:11:12 executing program 0: process_vm_readv(0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/209, 0xd1}], 0x1, &(0x7f0000001280)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0) 22:11:12 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000080)=@buf={0x28, &(0x7f0000000000)="707cdaa81cab9f38d668a9f2fdd4df1df7c93bfc86f63482212cb8652e2ba93ea6e41dd863cef385"}) 22:11:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x6, 0x0, &(0x7f00000001c0)) 22:11:12 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 22:11:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 22:11:12 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 22:11:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000002d80)=ANY=[], 0x157c}}, 0x0) 22:11:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0xa, 0x0, &(0x7f00000001c0)) 22:11:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000040)={0x9}, 0x2) 22:11:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) 22:11:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:11:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0xff47, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x4c}}, 0x0) 22:11:15 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000002780)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 22:11:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000068000300000000000000e610c96371a9d04b000008000500", @ANYRES32, @ANYBLOB="140006"], 0x34}}, 0x0) 22:11:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000340)=0x40, 0x4) 22:11:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001240)={0xc, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:11:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 22:11:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x40044591, &(0x7f0000000640)=""/88) 22:11:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000068000300000000000000e610c96371a9d04b000008000500", @ANYRES32, @ANYBLOB="140006"], 0x34}}, 0x0) 22:11:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 22:11:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000600)) 22:11:15 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) 22:11:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:11:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000600)) 22:11:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000068000300000000000000e610c96371a9d04b000008000500", @ANYRES32, @ANYBLOB="140006"], 0x34}}, 0x0) 22:11:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xc0189436, 0x0) 22:11:18 executing program 4: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x2002000, &(0x7f0000000240)=ANY=[]) 22:11:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000068000300000000000000e610c96371a9d04b000008000500", @ANYRES32, @ANYBLOB="140006"], 0x34}}, 0x0) 22:11:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 22:11:18 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x2, 0x10, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0xb}]}, 0x20}}, 0x0) 22:11:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000600)) 22:11:18 executing program 1: syz_emit_ethernet(0x20000012, &(0x7f0000000000)={@local, @link_local, @val={@void}}, 0x0) 22:11:18 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001700)=ANY=[]) 22:11:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:11:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000600)) 22:11:18 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)={0x0, 0x0, @a='\x01\x02\x03\x04\x05\x06\a\b\t\n\v\f\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&\'()*+,-./0123456789:;<=>?@'}, 0x48, 0xfffffffffffffffc) 22:11:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000380)='\b', 0x1, 0x48040, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @local}, 0x1c) 22:11:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x13, 0x0, &(0x7f00000001c0)) 22:11:18 executing program 4: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x9, 0xffffffffffffffff) [ 683.007946][T23961] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 22:11:18 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000100)={@mcast2}, 0x14) [ 683.111867][T23961] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 685.555254][ T3229] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.561656][ T3229] ieee802154 phy1 wpan1: encryption failed: -22 22:11:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 22:11:21 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@lazytime='lazytime'}]}) 22:11:21 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000003c0)={0x0, 0x0, 0x8004, 0x0, 0x0, "fb656b1e02000000000000008a7ef8f659f2b3"}) 22:11:21 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f0000000300)={[], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 22:11:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x10, &(0x7f0000000380)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) 22:11:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 685.933671][T23999] loop4: detected capacity change from 0 to 4 [ 685.947155][T23999] EXT4-fs (loop4): Can't read superblock on 2nd try 22:11:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8929, &(0x7f0000000180)={'wlan1\x00'}) [ 686.013027][T23999] loop4: detected capacity change from 0 to 4 [ 686.022789][T23999] EXT4-fs (loop4): Can't read superblock on 2nd try 22:11:21 executing program 4: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x80285442, 0x0) 22:11:21 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000003c0)={0x0, 0x0, 0x8004, 0x0, 0x0, "fb656b1e02000000000000008a7ef8f659f2b3"}) 22:11:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000400)) 22:11:21 executing program 4: socket(0x11, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:11:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@getnexthop={0x18}, 0x18}}, 0x0) 22:11:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 22:11:24 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000003c0)={0x0, 0x0, 0x8004, 0x0, 0x0, "fb656b1e02000000000000008a7ef8f659f2b3"}) 22:11:24 executing program 4: socket(0x11, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:11:24 executing program 1: unshare(0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x3, 0x0, 0x0, 0x0}, 0x20) 22:11:24 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f0000000300)={[], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 22:11:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 22:11:24 executing program 4: socket(0x11, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:11:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x28, 0x4, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}]}, 0x28}}, 0x0) 22:11:24 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f0000000300)={[], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 22:11:24 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000003c0)={0x0, 0x0, 0x8004, 0x0, 0x0, "fb656b1e02000000000000008a7ef8f659f2b3"}) 22:11:24 executing program 4: socket(0x11, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 22:11:24 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5428, 0x0) 22:11:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 22:11:27 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f0000000300)={[], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 22:11:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)={0x4, &(0x7f00000000c0)=[{0x20, 0x9, 0x0, 0x1f}, {0x1, 0x9c, 0x0, 0x80000000}, {0x0, 0x1, 0xfa, 0xfff}, {0x6, 0x0, 0x2, 0x5}]}) 22:11:27 executing program 3: semtimedop(0x0, &(0x7f0000000100)=[{0x3, 0x7}, {0x0, 0x0, 0x1000}], 0x2, &(0x7f0000000180)) 22:11:27 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x1, 0x0) 22:11:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 22:11:27 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_getevents(r1, 0x88a, 0x74aac75aac45d, &(0x7f0000000340)=[{}, {}], &(0x7f0000000000)={0x77359400}) io_destroy(r1) 22:11:27 executing program 1: prctl$PR_GET_TSC(0x36, 0x0) 22:11:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0}, 0x9b}, 0x0) 22:11:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)={0x4, &(0x7f00000000c0)=[{0x20, 0x9, 0x0, 0x1f}, {0x1, 0x9c, 0x0, 0x80000000}, {0x0, 0x1, 0xfa, 0xfff}, {0x6, 0x0, 0x2, 0x5}]}) 22:11:27 executing program 0: io_setup(0x3ff, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 22:11:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)={0x4, &(0x7f00000000c0)=[{0x20, 0x9, 0x0, 0x1f}, {0x1, 0x9c, 0x0, 0x80000000}, {0x0, 0x1, 0xfa, 0xfff}, {0x6, 0x0, 0x2, 0x5}]}) 22:11:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)={0x4, &(0x7f00000000c0)=[{0x20, 0x9, 0x0, 0x1f}, {0x1, 0x9c, 0x0, 0x80000000}, {0x0, 0x1, 0xfa, 0xfff}, {0x6, 0x0, 0x2, 0x5}]}) 22:11:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 22:11:30 executing program 1: rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x608a01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=@dellinkprop={0x6c, 0x6d, 0x200, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x1, 0x16200}, [@IFLA_PORT_SELF={0x40, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "4e78e923fd235916cd54544b3968c158"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "ec9ea388d4137a0c5d657fc582925562"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "6566ea5aabba03488cc1cf4ed8b33f19"}]}, @IFLA_BROADCAST={0xa, 0x2, @random="500ab9b7e730"}]}, 0x6c}}, 0x0) 22:11:30 executing program 0: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_gettime(0x0, &(0x7f0000000740)) 22:11:30 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) 22:11:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 22:11:30 executing program 4: prctl$PR_GET_TSC(0x2f, 0x0) 22:11:30 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x28042) 22:11:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f00000003c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f0000000340)='GPL\x00', 0x5, 0xf4, &(0x7f0000000440)=""/244, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:11:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/ip_tables_targets\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000001580)='h', 0x1}, {0x0}], 0x2) 22:11:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 22:11:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000005c0), &(0x7f0000000600)=0x4) 22:11:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/ip_tables_targets\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000001580)='h', 0x1}, {0x0}], 0x2) 22:11:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x1d, 0x0, &(0x7f00000001c0)) 22:11:33 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000002780)=[{0x0, 0xed, 0x1000}, {}], 0x2) semop(r0, &(0x7f0000000200)=[{0x0, 0x4000}], 0x1) 22:11:33 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x1e000000, 0x0, 0x0, "826bbfc5ff264a0d51fb867ebfb1e4f11d4286"}) 22:11:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/ip_tables_targets\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000001580)='h', 0x1}, {0x0}], 0x2) 22:11:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 22:11:33 executing program 2: prctl$PR_GET_TSC(0x21, &(0x7f0000000000)) 22:11:33 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)={0x2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x1f}, {0x6}]}) 22:11:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/ip_tables_targets\x00') writev(r0, &(0x7f0000000140)=[{&(0x7f0000001580)='h', 0x1}, {0x0}], 0x2) 22:11:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001580)=ANY=[@ANYBLOB="40020000ce7e1f"], 0x240}}, 0x0) 22:11:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x7, 0x0, &(0x7f00000001c0)) [ 698.387440][ T37] audit: type=1326 audit(1616019093.970:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24194 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 22:11:34 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0xff) 22:11:34 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x681c2, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) 22:11:34 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x8, &(0x7f0000000040)={0x9}, 0x2) 22:11:34 executing program 3: semtimedop(0x0, &(0x7f0000000100)=[{}], 0x1, 0x0) 22:11:34 executing program 2: socketpair(0x1, 0x0, 0x8, &(0x7f0000000200)) 22:11:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x7, &(0x7f0000000000)="7fb5a155", 0x4) 22:11:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 22:11:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@private1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@mcast1}}, 0xe8) 22:11:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xfffffffffffffe30, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="b2ca7afd453fcbbaf9b6ea1143c83a5bf315a7c62c6736eb7cfe53e16d043ef618de2e2b3c56c94d02", @ANYRES16, @ANYBLOB="00042dbd7000fddbdf2506000010640499b87839000c0001800800064000000000040001800800020002000000080002000000000000060000002000817405000200040000000000000000000000ffffac1e80a85d05317d7157e616cd69015f6b8cc9e9c567b9e9a9f3ef8d776e5b70f9825e3ebba60b8525e5712275c6c11b1b53a05a5ba7c46cf57b90844ca4c12e19638eda447b3d6edd06112b"], 0x5c}, 0x1, 0x0, 0x0, 0x40001}, 0x0) 22:11:36 executing program 2: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) pipe(&(0x7f0000000040)) 22:11:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)={0x4, &(0x7f00000000c0)=[{0x20, 0x9, 0x0, 0x1f}, {0x1, 0x9c, 0x0, 0x80000000}, {0x0, 0x1, 0xfa, 0xfff}, {0x6, 0x0, 0x0, 0x5}]}) 22:11:36 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f00000006c0)="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", 0xff8}, {&(0x7f0000000240)="3d81cdcfb71f39326be70512d23386e727607d2bfd5649f7894ae39cc2bfe8eac5561ae43e00ed532f3d37a8fe326cb0b5b7e4fa92d370625837d6607551a9c96e926232a87e25cf74427fea32fd86b20c7e704658d29947a4366f2779e30a135aa1fcb18b54975d8ddc35bfd848c7cc0c25b8fb62ad11c60d6aaa8155c2aadc3d4b0022413e5f4e5606d348461d026dbe0d850d3e20201582b700cf39bd4c09b2389e9182ab7484241aa7d9c7d5ecc52cad7f44f7ca5684e3adb80c8df58d63c9eb5a", 0xc3, 0x80000001}, {0x0}, {0x0}], 0x241000, &(0x7f0000000500)=ANY=[@ANYBLOB="6e6f6e756d7461696c3d302c757466383d312c756e695f786c6174653d302c7375626a5f757365723d2c7063723d30303030303030303030303030303030303036312cf26f6f74636f6e746578743d726f6f742c00"]) 22:11:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000002d80)=ANY=[@ANYBLOB="7c1500001405030029bd7000fedbdf250200000174021c8008003500", @ANYRES32, @ANYBLOB="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", @ANYRES32=0xee01, @ANYBLOB='\b\x008\x00', @ANYRES32, @ANYRES64, @ANYRESOCT, @ANYBLOB="7b0116800c001700040000000000000008005d00", @ANYRES32, @ANYBLOB='\b\x00_\x00', @ANYRES64], 0x157c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 22:11:37 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_sec_ctx={0x1}]}, 0x20}}, 0x0) 22:11:37 executing program 2: getresuid(&(0x7f0000002300), 0x0, 0x0) getresuid(&(0x7f00000024c0), &(0x7f0000002500), &(0x7f0000002540)) [ 701.355559][T24248] loop3: detected capacity change from 0 to 264192 22:11:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 22:11:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) 22:11:37 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x80044501, &(0x7f0000000640)=""/88) 22:11:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 22:11:39 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) write$binfmt_misc(r0, &(0x7f0000000200)={'syz1', "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"}, 0x2a1) 22:11:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40014121, 0x0) 22:11:39 executing program 2: prctl$PR_GET_TSC(0x1a, 0x0) 22:11:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8971, &(0x7f0000000180)={'wlan1\x00'}) 22:11:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) 22:11:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, &(0x7f0000000180)={'wlan1\x00'}) 22:11:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x0, 0x0, 0x0) 22:11:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x5, 0x0, &(0x7f00000001c0)) 22:11:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) 22:11:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) 22:11:40 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', 0x0, 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="81dbe33d3e22cfd6a5a1d386bc3369cba3d1cd0e99c86a41b0ebcf433ee27edc1326ee178da9bc1d722c73d0598679c0536f146eb264bddcd7c3aadbb002ca24736e2d8a363b83359aa8d434373fae2705837fbd58aff7652ecbe5d647a5b0a003ef51", 0x63, 0x68d3}, {&(0x7f0000000100)="8a75ef048a0eee44263ea674056e674b3df099ee58b97822d780e576a8321650603be4a238c8ad5f832d8fce222bb1515567", 0x32, 0x3d5}, {&(0x7f0000000500)="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", 0xdf0, 0x5}], 0x2, &(0x7f00000003c0)={[{@init_itable_val={'init_itable', 0x3d, 0x29}}, {@nobh='nobh'}, {@abort='abort'}, {@bsdgroups='bsdgroups'}, {@delalloc='delalloc'}, {@max_dir_size_kb={'max_dir_size_kb'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x38, 0x0, 0x63, 0x38, 0x31, 0x0, 0x65, 0x66], 0x2d, [0x61, 0x61, 0x30, 0x38], 0x2d, [0x37, 0x34, 0x63, 0x61], 0x2d, [0x37, 0x32, 0x38, 0x69], 0x2d, [0x37, 0x37, 0x35, 0x37, 0x63, 0x38, 0x33, 0x31]}}}]}) [ 704.740453][T24315] loop4: detected capacity change from 0 to 104 [ 704.822214][T24315] loop4: detected capacity change from 0 to 104 [ 706.442002][ T20] Bluetooth: hci5: command 0x0405 tx timeout 22:11:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) 22:11:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 22:11:43 executing program 2: prctl$PR_GET_TSC(0x38, 0x0) 22:11:43 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xb8}}, 0x11) 22:11:43 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6}]}) 22:11:43 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) write$binfmt_misc(r0, &(0x7f0000000200)={'syz1', "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"}, 0x2a1) 22:11:43 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x418103, 0x0) 22:11:43 executing program 2: syslog(0x3, &(0x7f0000000080)=""/168, 0xa8) 22:11:43 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$TCSETS2(r0, 0x5453, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) [ 707.537267][ T37] audit: type=1326 audit(1616019103.120:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24335 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 22:11:43 executing program 4: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 22:11:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/32, 0x20}, {&(0x7f0000000200)=""/240, 0xf0}], 0x2, &(0x7f0000000480)=""/58, 0x3a}}], 0x1, 0x2, &(0x7f0000003800)={0x0, 0x3938700}) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 22:11:43 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$TCSETS2(r0, 0x5453, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 22:11:43 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)={[{@init_itable='init_itable'}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000}}, {@nouser_xattr='nouser_xattr'}, {@barrier_val={'barrier', 0x3d, 0x800008004}}]}) [ 707.924883][T24369] loop4: detected capacity change from 0 to 4 [ 708.008933][T24369] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 708.008933][T24369] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 708.008933][T24369] [ 708.164266][T24369] loop4: detected capacity change from 0 to 4 [ 708.183857][T24369] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 708.183857][T24369] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 708.183857][T24369] 22:11:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 22:11:46 executing program 1: prctl$PR_GET_TSC(0x19, &(0x7f0000000300)) 22:11:46 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$TCSETS2(r0, 0x5453, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 22:11:46 executing program 2: syslog(0x3, &(0x7f0000000080)=""/168, 0xa8) 22:11:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x16, 0x200, 0x0, 0x4, 0x0, 0x1}, 0x40) 22:11:46 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) write$binfmt_misc(r0, &(0x7f0000000200)={'syz1', "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"}, 0x2a1) 22:11:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xa4, &(0x7f0000000100)=""/164, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:11:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f00000000c0)) 22:11:46 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$TCSETS2(r0, 0x5453, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 22:11:46 executing program 1: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 22:11:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, 0x0, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) 22:11:46 executing program 2: syslog(0x3, &(0x7f0000000080)=""/168, 0xa8) 22:11:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0x1f}, {0x6}]}) 22:11:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000280), 0x14) 22:11:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 22:11:49 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0xb8}}, 0x0) 22:11:49 executing program 2: syslog(0x3, &(0x7f0000000080)=""/168, 0xa8) 22:11:49 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) write$binfmt_misc(r0, &(0x7f0000000200)={'syz1', "5f415721b451304d3512ce0f1ef2db43042f74696625b478eafb4bf7fc0c7d2e455dd2f342069e438fe0be11dba941bfdec155294ba59e2c47ad6fcbf2f2ea96934c069a82a9e41cff0c19d9755fbaf055c1398749c5e69a0e8937a0b4c8579d1c878f55de9ecbce10197008e8f61f1904d32745a7a4fd3d738597f0d14211abd5bd3d825ce9596111e503851a523433fdb253930cc402519f447780bbccded094a8382c0f622683c3b24ab090ba62abe20f0011c603d2dd29f2e82a706752c2ce6bbd58c3159677d1333ad46942a15f4dd863888d34ac1ff11c33312e416e4836a6a4f30ee1c4d35d2b559c255143b6af3e1c5423ac5b5307ae178923955f191bbde6b3c5da0e2c48d6aefeac5b19647bf88bf89ae155ac1f3e02b1cbdef305dcf2a80408f732b3b770216cd31b10a640c125cbf94d684612dff1f2ad40657550829647d3fc029ef315be4f7a0cf1ad47f75c146ef4da1c26658e77524225e85e4c3c1e062a7c5f088690a9a94d92a0b1d971ec9a5fab71bf0b041bf4ea7efe8f3dd52429135d985ffae7d6d38b6ea7ea56b41ab23ae4c68851957097924e354012ca3827aaee6a0f2fc380e0a5f8a0877363777e41d9d72b76a931112982689be68a88fd64f87be857d8c83d4221cecaf82f6ebb175640da3ee04335fd9809063f42b44d4fc514028904f55b7e2ba9c36d1408047de24fd4ddcefdbb914f7f3de0ac4eaccca7b0bf9e4a1c0773809606f102f55bdf9bbe8de7206c7abe20020fd9751cc5977d12d6b64e3f1c341d34c16d942472358ea86de235abe2f4986b734478fb78b59061cc5833e2bd69a537e47afb37726edc24fd1a547c9b9e7b50ee9f1810659f410f2ff574ac692d862917d3b6a244bba2675b547d8db6267cd7fd83cdb4f339a23a517e1ce0c436aa5dbfe56720c9c740a446cfc6dac9"}, 0x2a1) 22:11:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x22, 0x0, &(0x7f00000001c0)) 22:11:49 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000700)) 22:11:49 executing program 1: socketpair(0x10, 0x0, 0x861d, &(0x7f0000000100)) 22:11:49 executing program 3: io_setup(0x5ff, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 22:11:49 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000000100)=""/136, 0x88}, {&(0x7f0000002200)=""/74, 0x4a}, {&(0x7f0000002280)=""/135, 0x87}, {&(0x7f0000002340)=""/208, 0xd0}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) 22:11:49 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) fcntl$lock(r0, 0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 22:11:49 executing program 2: socket$inet6(0xa, 0x3, 0x3) 22:11:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x15, 0x0, &(0x7f00000001c0)) 22:11:52 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x5453, 0x0) 22:11:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x9, 0x0, &(0x7f00000001c0)) 22:11:52 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000000100)=""/136, 0x88}, {&(0x7f0000002200)=""/74, 0x4a}, {&(0x7f0000002280)=""/135, 0x87}, {&(0x7f0000002340)=""/208, 0xd0}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) 22:11:52 executing program 2: syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0xfffffffffffff70d, 0x212000) 22:11:52 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000004580)) 22:11:52 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000000100)=""/136, 0x88}, {&(0x7f0000002200)=""/74, 0x4a}, {&(0x7f0000002280)=""/135, 0x87}, {&(0x7f0000002340)=""/208, 0xd0}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) 22:11:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8990, &(0x7f0000000180)={'wlan1\x00'}) 22:11:52 executing program 2: r0 = inotify_init() ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 22:11:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="b4a5a537c51cdd8b301d95f9733d17b0f96ea559af051f754f57d7367ffef11c32a3e5326d2e627f00", 0x29) 22:11:52 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x8}) 22:11:52 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x5453, 0x0) 22:11:52 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000000100)=""/136, 0x88}, {&(0x7f0000002200)=""/74, 0x4a}, {&(0x7f0000002280)=""/135, 0x87}, {&(0x7f0000002340)=""/208, 0xd0}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) 22:11:52 executing program 1: r0 = socket(0xa, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x0, @broadcast}, 0x10) 22:11:52 executing program 0: semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x800}], 0x1, &(0x7f0000000180)) 22:11:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="03"], 0x38, 0x0) 22:11:52 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x5453, 0x0) 22:11:52 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000b80)=ANY=[@ANYRESDEC], 0x8, 0x0) msgsnd(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="03"], 0x3f9, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/122}, 0x82, 0x0, 0x1000) 22:11:52 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x7a, 0x0) 22:11:52 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/uts\x00') 22:11:52 executing program 1: unshare(0x20000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 22:11:52 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f0000000300)={[], [{@fscontext={'fscontext', 0xa, 'user_u'}}]}) 22:11:52 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x5453, 0x0) 22:11:52 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x2002, 0x0) write(r0, 0x0, 0x0) 22:11:52 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x101400) 22:11:53 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) 22:11:53 executing program 2: semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x7}, {0x0, 0x0, 0x1000}], 0x2, &(0x7f0000000180)) 22:11:53 executing program 1: sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) prctl$PR_GET_TSC(0x2, &(0x7f0000000000)) 22:11:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0xc, 0x0, &(0x7f00000001c0)) 22:11:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x16, 0x0, 0x6, 0x4, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x40) 22:11:53 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 22:11:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000080)=""/212) 22:11:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040)={0x9}, 0x2) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 22:11:53 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030", 0xd, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f00000027c0)=ANY=[], 0xc20, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 22:11:53 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') sendfile(r0, r1, 0x0, 0x101) 22:11:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8970, &(0x7f0000000180)={'wlan1\x00'}) 22:11:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x1b, 0x0, &(0x7f00000001c0)) 22:11:53 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) eventfd2(0x0, 0x100800) 22:11:53 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000200)=[{0x0, 0x4000}, {0x0, 0x1, 0x1800}], 0x2) 22:11:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x1b, 0x0, &(0x7f00000001c0)) [ 717.844081][T24557] loop5: detected capacity change from 0 to 512 22:11:53 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000100)={0xec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x7d, 0x1, "745ebf62d88de69568ded45512e981ee51de55d81a2b4303c9dadd6de102e7e6a94ac561b636f750c914149a5af6f1c231932ee45f993c6834ebcda2c5bcddb67fe08146a9224f71d3312989b590d79c30d3489dad1fa2c8ac78d31784c69d35b6e2daef3b98df7791140fbfbbb118eb72a74d558982362095"}, @INET_DIAG_REQ_BYTECODE={0xdf5, 0x1, "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"}]}, 0xec4}}, 0x0) 22:11:53 executing program 0: prctl$PR_GET_TSC(0x35, 0x0) 22:11:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000001180)={&(0x7f0000000340), 0xfffffe0f, &(0x7f0000000400)={0x0, 0x4b}}, 0x0) [ 717.992289][T24557] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:11:53 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)={0x2, &(0x7f00000000c0)=[{}, {0x6}]}) 22:11:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="34000000680003000000000000000000050000000000000008000500", @ANYRES32, @ANYBLOB="140006"], 0x34}}, 0x0) 22:11:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x1b, 0x0, &(0x7f00000001c0)) 22:11:53 executing program 3: sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) 22:11:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x23, 0x0, &(0x7f00000001c0)) 22:11:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 22:11:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x1b, 0x0, &(0x7f00000001c0)) 22:11:53 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, 0x989680}}, &(0x7f0000000140)) [ 718.269328][ T37] audit: type=1326 audit(1616019113.851:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24583 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 22:11:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8943, &(0x7f0000000180)={'wlan1\x00'}) 22:11:53 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000100)={{0x3, 0x0, 0x0, 0x1, 0x9}}) 22:11:54 executing program 4: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0xf33ca72931c6adf4, &(0x7f0000001600)) 22:11:54 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) 22:11:54 executing program 2: alarm(0x1000) 22:11:54 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xf, &(0x7f0000000000)={0xfffffffe}, 0x8) 22:11:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) 22:11:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)) 22:11:54 executing program 4: syz_emit_ethernet(0x12, &(0x7f0000000000)={@local, @link_local, @val={@void}}, 0x0) syz_emit_ethernet(0xea, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x35, 0x4, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @rand_addr, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x4}, @cipso={0x86, 0x4b, 0x0, [{0x0, 0x5, "d96ef2"}, {0x0, 0x12, "44f9a15eed7a1927569087346d433024"}, {0x0, 0x4, "8315"}, {0x0, 0x2}, {0x0, 0x11, "637361de440d7664dc806fe5531ad4"}, {0x0, 0x2}, {0x0, 0x10, "d4a48986279a20da846ce29381f5"}, {0x0, 0x5, "09c1a5"}]}, @cipso={0x86, 0x54, 0x0, [{0x0, 0x6, "4ef142b5"}, {0x0, 0x8, "bb0e58e12e1e"}, {0x0, 0x10, "826147fc98b065d4a55acf5eca67"}, {0x0, 0x4, "e1a5"}, {0x0, 0x10, "e66cfe3eb8762fc097e9d466a8c3"}, {0x0, 0xb, "dfffa7bbe1b14176ff"}, {0x0, 0x11, "5115cc8475177328067f824200e362"}]}, @ssrr={0x89, 0x7, 0x0, [@loopback]}]}}, @address_request}}}}, 0x0) 22:11:54 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) 22:11:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0, 0xffffff7f}}, 0x0) 22:11:54 executing program 1: socketpair(0x0, 0x15, 0x0, 0x0) 22:11:54 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x1e00, 0x0, 0x0, "826bbfc5ff264a0d51fb867ebfb1e4f11d4286", 0x0, 0xff}) 22:11:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x7, 0x0, 0x0) 22:11:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x7, &(0x7f0000000000)="7f", 0x1) 22:11:54 executing program 2: process_vm_readv(0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/110, 0x6e}], 0x1, 0x0, 0x0, 0x0) 22:11:54 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) 22:11:54 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 22:11:54 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x1e00, 0x0, 0x0, "826bbfc5ff264a0d51fb867ebfb1e4f11d4286", 0x0, 0xff}) 22:11:54 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x1e00, 0x0, 0x0, "826bbfc5ff264a0d51fb867ebfb1e4f11d4286", 0x0, 0xff}) 22:11:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x13, 0x0, &(0x7f00000001c0)) 22:11:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 22:11:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r1, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001e00)={&(0x7f0000001dc0)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) 22:11:54 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) 22:11:54 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x1e00, 0x0, 0x0, "826bbfc5ff264a0d51fb867ebfb1e4f11d4286", 0x0, 0xff}) 22:11:54 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x1e00, 0x0, 0x0, "826bbfc5ff264a0d51fb867ebfb1e4f11d4286", 0x0, 0xff}) 22:11:54 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setns(r0, 0x0) 22:11:54 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x100000000000bc, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5452, &(0x7f0000000180)={'wlan1\x00'}) 22:11:54 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x1e00, 0x0, 0x0, "826bbfc5ff264a0d51fb867ebfb1e4f11d4286", 0x0, 0xff}) 22:11:54 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000840)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 22:11:54 executing program 1: syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0x0, 0x0, 0x0, 0x4}}, 0x9) 22:11:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @remote}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}}, {{@in=@private}, 0x0, @in6=@private1}}, 0xe8) 22:11:55 executing program 2: r0 = socket(0x2, 0xa, 0x0) connect$packet(r0, 0x0, 0x23) 22:11:55 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x1e00, 0x0, 0x0, "826bbfc5ff264a0d51fb867ebfb1e4f11d4286", 0x0, 0xff}) 22:11:55 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) write$binfmt_misc(r0, 0x0, 0x4e) 22:11:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, 0x0, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) [ 719.487516][ T2008] Bluetooth: hci1: ACL packet for unknown connection handle 0 [ 719.495721][ T2008] Bluetooth: hci1: ACL packet for unknown connection handle 0 22:11:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @remote}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@private}, 0xa, @in6=@private1}}, 0xe8) 22:11:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @remote}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@private}, 0x0, @in6=@private1, 0x0, 0x6}}, 0xe8) 22:11:55 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0xb8}, 0x301}, 0x0) 22:11:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8911, &(0x7f0000000180)={'wlan1\x00'}) 22:11:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, 0x0, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 22:11:55 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x6517f2649280f9ea) 22:11:55 executing program 3: unshare(0x20000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 22:11:55 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x8, "fb656b1e02000000000000008a7ef8f659f2b3"}) openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) 22:11:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x0) 22:11:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x11, 0x0, &(0x7f00000001c0)) 22:11:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f00000003c0)=@framed={{}, [@func]}, &(0x7f0000000340)='GPL\x00', 0x5, 0xf4, &(0x7f0000000440)=""/244, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:11:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, 0x0, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 22:11:56 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0xffff, 0x0, 0x0, 0x0, 0x0, "826bbfc5ff264a0d51fb867ebfb1e4f11d4286", 0x0, 0xff}) 22:11:56 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000040)) 22:11:56 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) 22:11:56 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x8, "fb656b1e02000000000000008a7ef8f659f2b3"}) openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) 22:11:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, 0x0, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 22:11:56 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0xffff, 0x0, 0x0, 0x0, 0x0, "826bbfc5ff264a0d51fb867ebfb1e4f11d4286", 0x0, 0xff}) 22:11:56 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:11:56 executing program 4: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f00000011c0)=""/221) 22:11:56 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x8, "fb656b1e02000000000000008a7ef8f659f2b3"}) openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) 22:11:56 executing program 0: syz_emit_ethernet(0x12, &(0x7f0000000000)={@local, @link_local, @val={@void}}, 0x0) syz_emit_ethernet(0x116, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x40, 0x4, 0x0, 0x0, 0x108, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @rand_addr, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @ssrr={0x89, 0xb, 0x0, [@local, @empty]}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@loopback}, {@private}, {@multicast1}, {@remote}, {@multicast1}]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@multicast1}]}, @cipso={0x86, 0x4b, 0x0, [{0x0, 0x5, "d96ef2"}, {0x0, 0x12, "44f9a15eed7a1927569087346d433024"}, {0x0, 0x4, "8315"}, {0x0, 0x2}, {0x0, 0x11, "637361de440d7664dc806fe5531ad4"}, {0x0, 0x2}, {0x0, 0x10, "d4a48986279a20da846ce29381f5"}, {0x0, 0x5, "09c1a5"}]}, @cipso={0x86, 0x44, 0x0, [{0x0, 0x6, "4ef142b5"}, {0x0, 0x8, "bb0e58e12e1e"}, {0x0, 0x10, "826147fc98b065d4a55acf5eca67"}, {0x0, 0x4, "e1a5"}, {0x0, 0x10, "e66cfe3eb8762fc097e9d466a8c3"}, {0x0, 0xa, "dfffa7bbe1b14176"}, {0x0, 0x2}]}, @ssrr={0x89, 0x3}]}}, @address_request}}}}, 0x0) 22:11:56 executing program 1: timer_create(0x2, 0x0, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f0000000080)) 22:11:56 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0xffff, 0x0, 0x0, 0x0, 0x0, "826bbfc5ff264a0d51fb867ebfb1e4f11d4286", 0x0, 0xff}) 22:11:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x21, 0x0, &(0x7f00000001c0)) 22:11:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket(0x0, 0x0, 0x0) 22:11:56 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x8, "fb656b1e02000000000000008a7ef8f659f2b3"}) openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) 22:11:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0xffffffffffffffc0) 22:11:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x5, &(0x7f0000000100)='\a', 0x1) 22:11:56 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0xffff, 0x0, 0x0, 0x0, 0x0, "826bbfc5ff264a0d51fb867ebfb1e4f11d4286", 0x0, 0xff}) 22:11:56 executing program 4: socket(0x0, 0xc, 0x0) 22:11:56 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_MCE_KILL(0x35, 0x0, 0x0) 22:11:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=@dellinkprop={0xf, 0x6d, 0x0, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @random="500ab9b7e730"}]}, 0x2c}}, 0x0) 22:11:56 executing program 1: prctl$PR_GET_TSC(0x23, 0x0) 22:11:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000014c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}], 0x20}}, {{&(0x7f0000001540)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000002cc0)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) 22:11:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x100, 0x0, 0x0) 22:11:56 executing program 4: bpf$MAP_CREATE(0x3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20000500) 22:11:56 executing program 2: prctl$PR_GET_TSC(0x8, &(0x7f0000000000)) 22:11:56 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x2200041, &(0x7f0000000280)) 22:11:57 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$TCSETS2(r0, 0x80045432, 0x0) 22:11:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000030c0)={0x1, &(0x7f0000003080)=[{0x9}]}) 22:11:57 executing program 4: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$TCSETS2(r0, 0x5453, 0x0) 22:11:57 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000a40)) 22:11:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0xd, 0x0, &(0x7f0000000000)=0xfffffffffffffcca) [ 721.493797][T24802] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 22:11:57 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000100)={{0x3, 0x0, 0x1000}}) 22:11:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000680)) [ 721.584660][T24802] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 22:11:57 executing program 3: bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f00000001c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) 22:11:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 22:11:57 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 22:11:57 executing program 5: r0 = socket(0x11, 0x8080a, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x9c}}, 0x0) 22:11:57 executing program 4: prctl$PR_GET_TSC(0x2b, 0x0) 22:11:57 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000200)=""/4096, 0x1000) 22:11:57 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 22:11:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) listen(r0, 0x0) fcntl$dupfd(r1, 0x0, r0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 22:11:57 executing program 5: timer_create(0x7, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 22:11:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast1, 0x0, 0x3c}, 0xa, @in=@local, 0x0, 0x4}}, 0xe8) 22:11:57 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) 22:11:57 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) eventfd2(0x0, 0x0) eventfd(0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) select(0x86, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x5f}, 0x0) 22:11:57 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000100), 0x6) 22:11:57 executing program 3: r0 = fork() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000180)) 22:11:57 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000001380)) 22:11:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080), 0x4) 22:11:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x1e, 0x0, &(0x7f00000001c0)) 22:11:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8937, &(0x7f0000000180)={'wlan1\x00'}) 22:11:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)={0x3, &(0x7f00000000c0)=[{0x0, 0x9, 0x0, 0x1f}, {0x1, 0x0, 0x0, 0x80000000}, {0x6}]}) [ 722.447426][ T37] audit: type=1326 audit(1616019118.031:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24880 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 22:11:58 executing program 1: keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x2}) 22:11:58 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000002780)=[{}, {}], 0x2) 22:11:58 executing program 3: prctl$PR_GET_TSC(0x38, &(0x7f0000000000)) 22:11:58 executing program 2: r0 = socket(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f00000000c0)=@v3, 0x18, 0x0) 22:11:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)={0x3, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x1f}, {0x1, 0x0, 0x0, 0x80000000}, {0x6}]}) 22:11:58 executing program 0: syz_genetlink_get_family_id$smc(&(0x7f0000002580)='SMC_PNETID\x00', 0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/bsg\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000002d80)='/dev/net/tun\x00', 0x8040, 0x0) 22:11:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) 22:11:58 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000080)={0x34a1}, 0x10) 22:11:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000001740)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)}) [ 723.055367][ T37] audit: type=1326 audit(1616019118.641:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=24895 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 22:11:58 executing program 1: socket(0x0, 0xa, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, &(0x7f0000000100)=""/130, 0x82, 0x2, 0x0, 0x0) r1 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000880)={'gre0\x00', 0x0}) getsockname(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000340)=0x80) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000002080)={&(0x7f0000001f80), 0xc, &(0x7f0000002040)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0xa, 0x0, 0x12}, ["", "", "", "", "", "", ""]}, 0xfffffffffffffeef}, 0x1, 0x0, 0x0, 0x40040}, 0x48001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 22:11:58 executing program 5: semtimedop(0x0, &(0x7f0000000100)=[{0x3, 0x7}], 0x1, &(0x7f0000000180)) 22:11:58 executing program 0: mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:11:58 executing program 2: socketpair(0x26, 0x5, 0x22d, &(0x7f0000000680)) 22:11:58 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) 22:11:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x5451, 0x0) 22:11:59 executing program 5: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0xe000)=nil, 0xe000, 0x4, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)=ANY=[], 0xfd30) munlock(&(0x7f0000000000/0x4000)=nil, 0x4000) mlock(&(0x7f0000002000/0x4000)=nil, 0x4000) 22:11:59 executing program 2: socketpair(0x26, 0x5, 0x0, &(0x7f0000000680)) 22:11:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x17, 0x1, &(0x7f0000000200)='n'}) 22:11:59 executing program 1: syz_emit_ethernet(0x12, &(0x7f0000000000)={@local, @link_local, @val={@void}}, 0x0) syz_emit_ethernet(0xd6, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x30, 0x4, 0x0, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @rand_addr, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @ssrr={0x89, 0xb, 0x0, [@local, @empty]}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@loopback}, {@private}, {@multicast1}, {@remote}, {@multicast1}]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@multicast1}]}, @cipso={0x86, 0x4b, 0x0, [{0x0, 0x5, "d96ef2"}, {0x0, 0x12, "44f9a15eed7a1927569087346d433024"}, {0x0, 0x4, "8315"}, {0x0, 0x2}, {0x0, 0x11, "637361de440d7664dc806fe5531ad4"}, {0x0, 0x2}, {0x0, 0x10, "d4a48986279a20da846ce29381f5"}, {0x0, 0x5, "09c1a5"}]}, @ssrr={0x89, 0x7, 0x0, [@loopback]}]}}, @address_request}}}}, 0x0) 22:11:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="340000005a0003"], 0x34}}, 0x0) 22:11:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2, 0x0, 0x0) 22:11:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0xb, 0x0, &(0x7f00000001c0)) 22:11:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x12, 0x0, &(0x7f00000001c0)) [ 723.671634][T24954] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 22:11:59 executing program 0: r0 = gettid() process_vm_readv(r0, &(0x7f0000000040)=[{&(0x7f0000000b00)=""/4096, 0x1000}], 0x1, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/38, 0x26}, {&(0x7f0000000140)=""/197, 0xc5}, {&(0x7f0000001b00)=""/102400, 0x19000}], 0x3, 0x0) 22:11:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8936, 0x0) 22:11:59 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)={[0x80000000]}, 0x8) 22:11:59 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000300)={0xaa, 0x2}) 22:11:59 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x2000, 0x1) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:11:59 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 22:11:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001140)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x6e21}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}], 0x20}}], 0x2, 0x0) [ 724.190843][ T20] Bluetooth: hci5: command 0x0405 tx timeout 22:11:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = eventfd2(0x0, 0x80800) sendfile(r1, r0, 0x0, 0xffffffff) 22:12:00 executing program 1: r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x4c, 0x0, 0x3, 0x0, 0x1ff, 0x41c, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f00000001c0), 0x8}, 0x40018, 0x6, 0x4, 0x6, 0xff, 0x8000fff, 0x4}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, 0x0, 0x815202f) keyctl$chown(0x4, r2, 0xee01, 0x0) keyctl$assume_authority(0x10, 0x0) personality(0x800000) ptrace(0x11, 0x0) fchdir(r1) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000040)={0x0, 0xd2, 0x55}, &(0x7f0000000340)=ANY=[], &(0x7f0000000ac0)="b6530f515a085691c4202ca7926143adc85abdb1162d56e1e1a8bb3f736570fcc2284a3bb0a75fb849f1d3204131694a3be904524a8007ef32b3283ed54b5b699ab880a6dca87754b57ff3b1c9c2d5097bded538daebf7319318792ca74c4aa28e329a758e4e434a702d5bf624307e3609c3ed71d88bdbd9db389bf505a85614f079a9935ae5b405517197c91f4af7021b944ae93b75d5b785a7adc0da4ecc7cd8a04e0a6b3ddbaf4c531bd9ea58d41f7bfb68d9b02dcf3fb07213045e6134e940a2c7cf769866f00586cbf0f871b39f1eef", &(0x7f0000000640)=""/85) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x43, 0x11, 0x4, 0x14, 0x0, 0x8000, 0x600, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xf326, 0x144}, 0x1bd01, 0x7fffffff, 0xffffffff, 0x2, 0xfffffb7ffffffffb, 0xb718, 0x33c}, 0x0, 0x3, 0xffffffffffffffff, 0x9) r3 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0xfffffffffffffffd, 0xc00) syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') preadv(r3, &(0x7f00000001c0), 0x0, 0x3d74, 0x0) read$alg(r1, &(0x7f0000000540)=""/208, 0xd0) prctl$PR_SET_FP_MODE(0x2d, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffe, 0x6, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_read_part_table(0xa00, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) ioctl$CHAR_RAW_HDIO_GETGEO(r3, 0x301, &(0x7f00000002c0)) clone(0x3a000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:12:00 executing program 0: getpid() r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3f, 0x2) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="dd", 0x1}, {0x0}], 0x2, 0x0, 0x0) 22:12:00 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x2000, 0x1) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:12:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001140)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x6e21}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}], 0x20}}], 0x2, 0x0) 22:12:00 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f00000028c0)=ANY=[@ANYRES64=r4, @ANYRES32, @ANYRES64=r3], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 724.577709][T24994] loop1: detected capacity change from 0 to 5 22:12:00 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f00000002c0)="da", 0x1}]) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 724.740165][T24994] ldm_validate_privheads(): Disk read failed. [ 724.785237][T24994] loop1: p2 < > [ 724.803672][T24994] loop1: partition table partially beyond EOD, truncated [ 724.962778][ T37] audit: type=1804 audit(1616019120.552:32): pid=25014 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir162691115/syzkaller.wwZLGW/773/bus" dev="sda1" ino=14990 res=1 errno=0 [ 725.033364][ T37] audit: type=1804 audit(1616019120.552:33): pid=25018 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir162691115/syzkaller.wwZLGW/773/bus" dev="sda1" ino=14990 res=1 errno=0 22:12:00 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)={[0x80000000]}, 0x8) 22:12:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001140)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x6e21}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}], 0x20}}], 0x2, 0x0) 22:12:00 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x2000, 0x1) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:12:00 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:12:00 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 22:12:00 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3f, 0x2) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="dd", 0x1}], 0x1, 0x0, 0x0) 22:12:01 executing program 1: r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x4c, 0x0, 0x3, 0x0, 0x1ff, 0x41c, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f00000001c0), 0x8}, 0x40018, 0x6, 0x4, 0x6, 0xff, 0x8000fff, 0x4}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, 0x0, 0x815202f) keyctl$chown(0x4, r2, 0xee01, 0x0) keyctl$assume_authority(0x10, 0x0) personality(0x800000) ptrace(0x11, 0x0) fchdir(r1) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000040)={0x0, 0xd2, 0x55}, &(0x7f0000000340)=ANY=[], &(0x7f0000000ac0)="b6530f515a085691c4202ca7926143adc85abdb1162d56e1e1a8bb3f736570fcc2284a3bb0a75fb849f1d3204131694a3be904524a8007ef32b3283ed54b5b699ab880a6dca87754b57ff3b1c9c2d5097bded538daebf7319318792ca74c4aa28e329a758e4e434a702d5bf624307e3609c3ed71d88bdbd9db389bf505a85614f079a9935ae5b405517197c91f4af7021b944ae93b75d5b785a7adc0da4ecc7cd8a04e0a6b3ddbaf4c531bd9ea58d41f7bfb68d9b02dcf3fb07213045e6134e940a2c7cf769866f00586cbf0f871b39f1eef", &(0x7f0000000640)=""/85) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x43, 0x11, 0x4, 0x14, 0x0, 0x8000, 0x600, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xf326, 0x144}, 0x1bd01, 0x7fffffff, 0xffffffff, 0x2, 0xfffffb7ffffffffb, 0xb718, 0x33c}, 0x0, 0x3, 0xffffffffffffffff, 0x9) r3 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0xfffffffffffffffd, 0xc00) syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') preadv(r3, &(0x7f00000001c0), 0x0, 0x3d74, 0x0) read$alg(r1, &(0x7f0000000540)=""/208, 0xd0) prctl$PR_SET_FP_MODE(0x2d, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffe, 0x6, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_read_part_table(0xa00, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) ioctl$CHAR_RAW_HDIO_GETGEO(r3, 0x301, &(0x7f00000002c0)) clone(0x3a000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:12:01 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 22:12:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001140)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x6e21}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}], 0x20}}], 0x2, 0x0) 22:12:01 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="8224", 0x2}], 0x1}}], 0x1, 0x40008000) write(0xffffffffffffffff, 0x0, 0x0) 22:12:01 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x2000, 0x1) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:12:01 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="8fb8765ec393f11c920e115d50e65d327d1652570cd296dd9a3decb4a3baa505f80e39ccfb320ecb5396a0f8a27be8b750fb38cfd4c02520eb2b5b6ee4406b1b3f", 0x41}], 0x1}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 726.109863][T25058] loop1: detected capacity change from 0 to 5 22:12:01 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)={[0x80000000]}, 0x8) 22:12:01 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) 22:12:01 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 22:12:01 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xbc000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:12:01 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="8224", 0x2}], 0x1}}], 0x1, 0x40008000) write(r0, &(0x7f0000000100)="3d4b4c5f73d88a7a553ce96f3e557f00000000000000793555d1", 0x1a) 22:12:01 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000001c0)={0x104, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0xf0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0xd4, 0x3, 0x0, 0x1, [{0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '}@-}&\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '{%)\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ':-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '#.\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '\x9c^@$(()^%&\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '$]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '!+\\:[-^#$-\xdd\xae*\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4}]}]}]}, 0x104}}, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 726.326897][T25058] ldm_validate_privheads(): Disk read failed. [ 726.365167][T25058] loop1: p2 < > [ 726.380723][T25058] loop1: partition table partially beyond EOD, truncated 22:12:02 executing program 1: r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x4c, 0x0, 0x3, 0x0, 0x1ff, 0x41c, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f00000001c0), 0x8}, 0x40018, 0x6, 0x4, 0x6, 0xff, 0x8000fff, 0x4}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, 0x0, 0x815202f) keyctl$chown(0x4, r2, 0xee01, 0x0) keyctl$assume_authority(0x10, 0x0) personality(0x800000) ptrace(0x11, 0x0) fchdir(r1) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000040)={0x0, 0xd2, 0x55}, &(0x7f0000000340)=ANY=[], &(0x7f0000000ac0)="b6530f515a085691c4202ca7926143adc85abdb1162d56e1e1a8bb3f736570fcc2284a3bb0a75fb849f1d3204131694a3be904524a8007ef32b3283ed54b5b699ab880a6dca87754b57ff3b1c9c2d5097bded538daebf7319318792ca74c4aa28e329a758e4e434a702d5bf624307e3609c3ed71d88bdbd9db389bf505a85614f079a9935ae5b405517197c91f4af7021b944ae93b75d5b785a7adc0da4ecc7cd8a04e0a6b3ddbaf4c531bd9ea58d41f7bfb68d9b02dcf3fb07213045e6134e940a2c7cf769866f00586cbf0f871b39f1eef", &(0x7f0000000640)=""/85) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x43, 0x11, 0x4, 0x14, 0x0, 0x8000, 0x600, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xf326, 0x144}, 0x1bd01, 0x7fffffff, 0xffffffff, 0x2, 0xfffffb7ffffffffb, 0xb718, 0x33c}, 0x0, 0x3, 0xffffffffffffffff, 0x9) r3 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0xfffffffffffffffd, 0xc00) syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') preadv(r3, &(0x7f00000001c0), 0x0, 0x3d74, 0x0) read$alg(r1, &(0x7f0000000540)=""/208, 0xd0) prctl$PR_SET_FP_MODE(0x2d, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffe, 0x6, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_read_part_table(0xa00, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) ioctl$CHAR_RAW_HDIO_GETGEO(r3, 0x301, &(0x7f00000002c0)) clone(0x3a000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:12:02 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000012, 0xa, &(0x7f00000001c0)={0x77359400}) 22:12:02 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 22:12:02 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) 22:12:02 executing program 5: pipe2$9p(&(0x7f0000000100), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYRESOCT=0x0], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 22:12:02 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x12400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4, 0x7}, 0x0, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x10c1000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) [ 727.016012][ T4836] ldm_validate_privheads(): Disk read failed. [ 727.056546][ T4836] loop1: p2 < > [ 727.086069][ T4836] loop1: partition table partially beyond EOD, truncated 22:12:02 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)={[0x80000000]}, 0x8) 22:12:02 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705002000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_LINK={0x8, 0x3, 0xfffffffc}]}}]}, 0x4c}}, 0x0) 22:12:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}]}, 0x3c}}, 0x0) 22:12:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001140)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x6e21}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="28000000000000000100000007"], 0x28}}], 0x2, 0x0) 22:12:02 executing program 1: r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x4c, 0x0, 0x3, 0x0, 0x1ff, 0x41c, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f00000001c0), 0x8}, 0x40018, 0x6, 0x4, 0x6, 0xff, 0x8000fff, 0x4}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, 0x0, 0x815202f) keyctl$chown(0x4, r2, 0xee01, 0x0) keyctl$assume_authority(0x10, 0x0) personality(0x800000) ptrace(0x11, 0x0) fchdir(r1) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000040)={0x0, 0xd2, 0x55}, &(0x7f0000000340)=ANY=[], &(0x7f0000000ac0)="b6530f515a085691c4202ca7926143adc85abdb1162d56e1e1a8bb3f736570fcc2284a3bb0a75fb849f1d3204131694a3be904524a8007ef32b3283ed54b5b699ab880a6dca87754b57ff3b1c9c2d5097bded538daebf7319318792ca74c4aa28e329a758e4e434a702d5bf624307e3609c3ed71d88bdbd9db389bf505a85614f079a9935ae5b405517197c91f4af7021b944ae93b75d5b785a7adc0da4ecc7cd8a04e0a6b3ddbaf4c531bd9ea58d41f7bfb68d9b02dcf3fb07213045e6134e940a2c7cf769866f00586cbf0f871b39f1eef", &(0x7f0000000640)=""/85) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x43, 0x11, 0x4, 0x14, 0x0, 0x8000, 0x600, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xf326, 0x144}, 0x1bd01, 0x7fffffff, 0xffffffff, 0x2, 0xfffffb7ffffffffb, 0xb718, 0x33c}, 0x0, 0x3, 0xffffffffffffffff, 0x9) r3 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0xfffffffffffffffd, 0xc00) syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') preadv(r3, &(0x7f00000001c0), 0x0, 0x3d74, 0x0) read$alg(r1, &(0x7f0000000540)=""/208, 0xd0) prctl$PR_SET_FP_MODE(0x2d, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xfffffffe, 0x6, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_read_part_table(0xa00, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) ioctl$CHAR_RAW_HDIO_GETGEO(r3, 0x301, &(0x7f00000002c0)) clone(0x3a000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 727.173701][ T4836] ldm_validate_privheads(): Disk read failed. [ 727.194582][ T4836] loop1: p2 < > [ 727.216910][ T4836] loop1: partition table partially beyond EOD, truncated 22:12:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000002680)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @private0}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_TYPE={0x5}]}, 0x40}}, 0x0) [ 727.321991][T25128] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 727.422976][T25129] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 727.511816][T25131] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 727.543262][T25132] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 22:12:03 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_IFALIASn={0x4}]}, 0x2c}}, 0x0) [ 727.611948][T25133] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:12:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}]}, 0x3c}}, 0x0) [ 727.689744][T25141] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 22:12:03 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r0, 0x11, 0x3f, 0x8020001) 22:12:03 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x12400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4, 0x7}, 0x0, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x10c1000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) [ 727.852547][T25152] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 22:12:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}]}, 0x3c}}, 0x0) 22:12:03 executing program 1: openat$dir(0xffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000002100)='ethtool\x00', 0xffffffffffffffff) [ 728.079549][T25162] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 22:12:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000003fc0)) 22:12:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705002000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 22:12:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @dev={0xac, 0x14, 0x14, 0x12}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba45eecf067b32425b6000b2f376ef9172426ae7fa97e5a84ef4dc540bbf5dd458ffcb75724135bd32fa04db6d6a75aedda7ab6e8501fc94e209dc3b2525ae24c954255d3247ca9c1b9525ce68179a52a87333aa2b0a8c1baa6ba6160c6d2018e67bac5402d0d89c5f798b8d1a87b0dc3306f546c61724530d9f4b6f0ee68677c7b261de5afa02d708a8ec979791de8f4831cc354ba453bc253e2435207f25494a594d4e5be39902358d362cb318ad965b7e7480a5ca5b6fe74e101c400c77392ee4419ad788f494230487811046f21f0f9665dfbaa9e94ed305a02e3fa47039e67dde19f89c8f1741aad752cdfe458ddf54e8fc10", 0x1b6}], 0x3) 22:12:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}]}, 0x3c}}, 0x0) [ 728.334298][T25169] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:12:04 executing program 0: r0 = fork() rt_sigqueueinfo(r0, 0x2e, &(0x7f0000000180)={0x0, 0x0, 0xffffff9c}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) waitid(0x0, 0x0, 0x0, 0x41000006, &(0x7f0000000400)) [ 728.428951][T25172] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 728.463395][T25174] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 728.508420][T25174] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 728.520943][ T4836] ldm_validate_privheads(): Disk read failed. 22:12:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000002740)={&(0x7f0000002580)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002700)={&(0x7f0000002680)={0x48, 0x0, 0x0, 0x70bd26, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @private0}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @private}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PEER_PORT={0x6}]}, 0x48}}, 0x0) [ 728.562986][T25169] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 728.577309][ T4836] loop1: p2 < > [ 728.615571][ T4836] loop1: partition table partially beyond EOD, truncated [ 728.667137][T25149] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 728.714479][T25149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 728.731910][T25149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 728.871283][ T4836] ldm_validate_privheads(): Disk read failed. [ 728.877618][ T4836] loop1: p2 < > [ 728.898035][ T4836] loop1: partition table partially beyond EOD, truncated 22:12:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 22:12:04 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@remote, r3}, 0x14) sendmmsg$inet6(r1, &(0x7f0000000b40)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @dev}, 0x2000015c, 0x0, 0x0, &(0x7f0000000080)=[@pktinfo={{0x24, 0x29, 0x32, {@remote, r3}}}], 0x28}}], 0x1, 0x0) 22:12:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705002000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 22:12:04 executing program 0: r0 = fork() rt_sigqueueinfo(r0, 0x2e, &(0x7f0000000180)={0x0, 0x0, 0xffffff9c}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) waitid(0x0, 0x0, 0x0, 0x41000006, &(0x7f0000000400)) 22:12:04 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x12400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4, 0x7}, 0x0, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x10c1000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 22:12:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) [ 729.098108][T25205] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:12:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4010ae68, &(0x7f0000000080)={0x0, 0x0}) 22:12:04 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000840)='A\x00\x03\x1a\xf9\x9d\xa7\x05|u\x91L\xdbe\xa5\x7f\x99\'\xc5\x16\xee\xfbX:\xf4\xf1x\xd4bbl\'b\xaa\xee\x84R\x9e\x1ar_\xaf\xb9\x94\xd5\xc0I\xcc\x1d\x8c3\xd9\x13\xb8\xc6\x8a\xbf\b\x90n\x18\x93\x1b\v\x9c\x8d\xc3\xea\xc2\xc7\xe03H!7\x1c\xc6\x80\xb6\x8ff\x1c:nm\xa7H\xed\x10\\\xab\xbbfd\xe6]\xf0\xe9L\xb2\x15fH\xe1\x16]\xe5?\xf1W\xc6T\xe4E\xc5\xfe\x04\xfa\xce\x9d$\xeeQ\xb2]\xee|\xde\xb9Y\xc4\x85.m\xcf\xcf\x17\xba\\14\xce\x82\xe9 \xbay\xdb\xb1\x04s\xce 8\xb8\xb0[\x90\xf5\xadw\xfa\xe2\xc8\xdbA\xf98)\xc7\xb8i\xd2\xed\x13\xd7\xc8\xad\xb6\x8aA\x7f\xf6\xf8\xc9\xa7\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) waitid(0x1, 0x0, &(0x7f00000002c0), 0x1, 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x4, 0xff, 0x0, 0x4, 0x222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x1, @perf_bp={&(0x7f00000003c0), 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=""/107, 0xda, 0x6b, 0x1}, 0x20) sendfile(r1, r3, &(0x7f0000000280)=0x9, 0x3) sendfile(r1, r1, 0x0, 0x24002da8) [ 729.164883][ T4836] ldm_validate_privheads(): Disk read failed. [ 729.172853][T25214] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 729.193522][ T4836] loop1: p2 < > 22:12:04 executing program 0: r0 = fork() rt_sigqueueinfo(r0, 0x2e, &(0x7f0000000180)={0x0, 0x0, 0xffffff9c}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) waitid(0x0, 0x0, 0x0, 0x41000006, &(0x7f0000000400)) [ 729.215555][ T4836] loop1: partition table partially beyond EOD, truncated 22:12:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0xd}) 22:12:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705002000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 22:12:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0}) [ 729.423232][T25240] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:12:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4010ae68, &(0x7f0000000080)={0x0, 0x0}) 22:12:05 executing program 0: r0 = fork() rt_sigqueueinfo(r0, 0x2e, &(0x7f0000000180)={0x0, 0x0, 0xffffff9c}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) waitid(0x0, 0x0, 0x0, 0x41000006, &(0x7f0000000400)) [ 729.493709][T25252] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 22:12:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 22:12:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705002000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 729.723970][T25277] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 729.807258][T25281] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 22:12:05 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x12400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4, 0x7}, 0x0, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x10c1000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 22:12:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4010ae68, &(0x7f0000000080)={0x0, 0x0}) 22:12:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ftruncate(r0, 0x0) 22:12:05 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) 22:12:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0xc00caee0, &(0x7f0000000080)={0x0, 0x0}) 22:12:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x5}, {}, {0xc}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8}]}}]}, 0x38}}, 0x0) [ 730.005418][ T4836] ldm_validate_privheads(): Disk read failed. [ 730.037117][ T4836] loop1: p2 < > 22:12:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x40) [ 730.052795][ T4836] loop1: partition table partially beyond EOD, truncated [ 730.070011][T25303] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:12:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4010ae68, &(0x7f0000000080)={0x0, 0x0}) 22:12:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 22:12:05 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x303, &(0x7f0000000040)="b90103600000f000009e0ff043051fffffe10e004000632f77fbac191441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) [ 730.167676][T25320] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:12:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x5}, {}, {0xc}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8}]}}]}, 0x38}}, 0x0) 22:12:05 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) fchown(0xffffffffffffffff, 0xee01, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 730.406336][T25342] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 730.564168][ T4836] ldm_validate_privheads(): Disk read failed. [ 730.576041][ T4836] loop1: p2 < > [ 730.579691][ T4836] loop1: partition table partially beyond EOD, truncated 22:12:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0xae41, 0x0) 22:12:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80ffff}) 22:12:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x2}) 22:12:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x5}, {}, {0xc}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8}]}}]}, 0x38}}, 0x0) 22:12:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x8}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', r0) 22:12:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) select(0x40, &(0x7f0000000140)={0x8}, 0x0, 0x0, 0x0) [ 731.017305][T25380] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:12:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae46, &(0x7f00000000c0)) 22:12:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000001100)) 22:12:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2}) 22:12:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4010ae42, &(0x7f0000000080)={0x0, 0x0}) 22:12:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x5}, {}, {0xc}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8}]}}]}, 0x38}}, 0x0) 22:12:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000001100)={0xffffffffffffffff, 0x0, 0x3}) 22:12:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000001c0)={0x8}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00', r0) 22:12:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4010ae42, &(0x7f0000000080)={0x0, 0x0}) 22:12:07 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:12:07 executing program 2: unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{0x0}, {&(0x7f0000012600)}, {0x0}, {&(0x7f0000013900), 0x0, 0x30000}], 0x0, 0x0) fchown(0xffffffffffffffff, 0xee01, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) [ 731.713669][ T4836] ldm_validate_privheads(): Disk read failed. [ 731.729385][ T4836] loop1: p2 < > [ 731.735669][ T4836] loop1: partition table partially beyond EOD, truncated [ 731.760139][T25463] loop2: detected capacity change from 0 to 768 22:12:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4008ae61, &(0x7f0000000080)={0x0, 0x0}) 22:12:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4010ae42, &(0x7f0000000080)={0x0, 0x0}) 22:12:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4068aea3, &(0x7f0000000080)={0x0, 0x0}) 22:12:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000300)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}]}) 22:12:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) select(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x8}, 0x0) [ 731.845330][ T4836] ldm_validate_privheads(): Disk read failed. [ 731.852663][ T4836] loop1: p2 < > [ 731.856225][ T4836] loop1: partition table partially beyond EOD, truncated 22:12:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4010ae42, &(0x7f0000000080)={0x0, 0x0}) 22:12:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0xae41, &(0x7f0000000080)={0x0, 0x0}) 22:12:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4068aea3, &(0x7f0000000080)={0x0, 0x0}) 22:12:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4010ae67, &(0x7f00000000c0)) 22:12:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000140)={0x8}, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', r0) 22:12:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4068aea3, &(0x7f0000000080)={0x0, 0x0}) 22:12:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4010ae42, &(0x7f00000000c0)) 22:12:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0xae41, &(0x7f0000000080)={0x0, 0x0}) 22:12:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4068aea3, &(0x7f0000000080)={0x0, 0x0}) 22:12:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0xae41, &(0x7f0000000080)={0x0, 0x0}) 22:12:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x0}) 22:12:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0}) 22:12:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4010ae42, &(0x7f00000000c0)) 22:12:08 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 22:12:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0xa) 22:12:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0xae41, &(0x7f0000000080)={0x0, 0x0}) 22:12:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0xae03, &(0x7f0000000080)={0x0, 0x0}) 22:12:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4008ae6a, &(0x7f0000000080)={0x0, 0x0}) 22:12:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) select(0x40, &(0x7f0000000140)={0x3}, 0x0, &(0x7f00000001c0)={0x8}, 0x0) 22:12:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4010ae42, &(0x7f00000000c0)) 22:12:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r2}) 22:12:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0xc00caee0, 0x0) 22:12:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x580, 0x3b8, 0x4000006, 0x158, 0x0, 0x0, 0x4b0, 0x202, 0x240, 0x4b0, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x350, 0x3b8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'ip_vti0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80000000, 0x0, 0x90}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'caif0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e0) 22:12:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4010ae42, &(0x7f00000000c0)) 22:12:08 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d9f4655fd9f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000d8f4655fd9f4655fd9f4655f000000000000040008", 0x1d, 0x22080}], 0x0, &(0x7f0000000200)=ANY=[]) 22:12:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}], 0x1, 0x4008080) sendmmsg$inet(r0, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)='&', 0x1}], 0x1}}], 0x1, 0x0) 22:12:09 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000002200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000002240)={']/*--,\'@.\''}, 0xb) 22:12:09 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x2, 0xee00, 0xee00, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0xffffffffffffffff}) [ 733.507040][T25654] loop5: detected capacity change from 0 to 544 22:12:09 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000140)={0x3}, 0x0, &(0x7f00000001c0)={0x8}, 0x0) 22:12:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000d80)='wchan\x00') ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r2, 0x7}) 22:12:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) 22:12:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)='t', 0x1}, {&(0x7f0000000180)=' ', 0x1}, {&(0x7f00000001c0)="81", 0x1}], 0x3}, 0x0) [ 733.619438][T25654] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 733.643378][T25654] ext4 filesystem being mounted at /root/syzkaller-testdir566315617/syzkaller.T1cbvI/592/file0 supports timestamps until 2038 (0x7fffffff) [ 733.665137][ T4836] ldm_validate_privheads(): Disk read failed. [ 733.671759][ T4836] loop1: p2 < > [ 733.675391][ T4836] loop1: partition table partially beyond EOD, truncated 22:12:09 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="177fb55b3809", @empty, @void, {@ipv4={0x8906, @igmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast2, @multicast1, {[@cipso={0x86, 0x9, 0x0, [{0x0, 0x3, '\f'}]}]}}, {0x0, 0x0, 0x0, @dev}}}}}, 0x0) 22:12:09 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001100)={&(0x7f0000000040), 0x2000004c, &(0x7f00000010c0)={0x0}}, 0x0) 22:12:09 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000200)={@random="177fb55b3809", @empty, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010102, @rand_addr=0x64010102, {[@end]}}}}}}, 0x0) 22:12:09 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/full\x00', 0x0, 0x0) fanotify_mark(r0, 0x42, 0x8000008, 0xffffffffffffffff, 0x0) 22:12:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}}], 0x2, 0x0) 22:12:09 executing program 2: io_setup(0x1, &(0x7f0000000300)) 22:12:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f00000005c0)="e1074efd", 0x4) 22:12:09 executing program 5: keyctl$restrict_keyring(0xb, 0x0, 0x0, 0x0) 22:12:09 executing program 1: syz_emit_ethernet(0xd6, &(0x7f0000000000)={@random="177fb55b3809", @empty, @void, {@ipv4={0x800, @igmp={{0x30, 0x4, 0x0, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast2, @multicast1, {[@cipso={0x86, 0x52, 0x0, [{0x0, 0x7, "0c4ac1d99b"}, {0x0, 0x2}, {0x2, 0x2}, {0x0, 0xa, "758405cb31c92529"}, {0x0, 0x12, "e39e645a1691254612e06c2b1e669fb5"}, {0x0, 0x8, "142d17ee0bf5"}, {0x0, 0xc, "90ae325a9e29935345cb"}, {0x0, 0x7, "bc66f9a2a4"}, {0x0, 0xa, "42854c8718d2f2ce"}]}, @ssrr={0x89, 0x1b, 0x0, [@multicast2, @rand_addr, @broadcast, @empty, @local, @dev]}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@broadcast}, {}, {@private}]}, @timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {0x0, 0x0, 0x0, @dev}}}}}, 0x0) 22:12:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000680)) 22:12:09 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x2140, 0x0) 22:12:09 executing program 2: add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 22:12:09 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 22:12:09 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000002500)="e4", 0x1) 22:12:09 executing program 1: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{}, {0x0, r1+60000000}}, 0x0) 22:12:09 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)) 22:12:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000280)={@dev, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "ab65d7", 0x44, 0x2f, 0x0, @ipv4={[], [], @broadcast}, @empty}}}}, 0x0) 22:12:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000180)=' ', 0x1}, {&(0x7f00000001c0)="81", 0x1}], 0x3}, 0x0) 22:12:09 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 22:12:09 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0x2020) 22:12:10 executing program 1: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{}, {0x0, r1+60000000}}, 0x0) 22:12:10 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockname(r0, 0x0, &(0x7f0000000080)) 22:12:10 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x541b, &(0x7f00000015c0)) 22:12:10 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 22:12:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x894b, &(0x7f00000015c0)) 22:12:10 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0x2020) 22:12:10 executing program 1: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{}, {0x0, r1+60000000}}, 0x0) 22:12:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) sendmmsg$inet(r0, &(0x7f0000001140)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}], 0x1, 0x0) read$FUSE(r1, &(0x7f0000001180)={0x2020}, 0x2020) 22:12:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000200)) 22:12:10 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000002180)='/dev/zero\x00', 0x99082, 0x0) 22:12:10 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 22:12:10 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0x2020) 22:12:10 executing program 1: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{}, {0x0, r1+60000000}}, 0x0) 22:12:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000080)) 22:12:10 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x84442, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v2={0x0, 0x0, 0x0, 0x0, 0x20, "f1319ad9afb432441af84ba2e0a81f82d49db5fa24848363c249e914da703935"}, 0x29, 0x0) 22:12:10 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40286608, 0x0) 22:12:10 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f00000006c0), 0xc, 0x0) 22:12:10 executing program 2: kexec_load(0x0, 0x2, &(0x7f0000000040)=[{0x0}, {&(0x7f00000000c0)="158075f542d03a1974cee2a0f6fdd5bd", 0x10}], 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$sock(r0, &(0x7f0000000000)=[{{0x0, 0x26, 0x0}}], 0x40000b9, 0x0) 22:12:10 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0x2020) 22:12:10 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 22:12:10 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, 0x0) [ 735.055637][ T37] audit: type=1800 audit(1616019130.642:34): pid=25785 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15071 res=0 errno=0 22:12:10 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000280)={@dev, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "ab65d7", 0x44, 0x2b, 0x0, @ipv4={[], [], @broadcast}, @empty}}}}, 0x0) 22:12:10 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, 0x0) 22:12:10 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=@random={'osx.', '\\-.+#^\x00'}, &(0x7f00000001c0)=""/17, 0x11) 22:12:10 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000001480)='/proc/slabinfo\x00', 0x0, 0x0) [ 735.124339][ T37] audit: type=1800 audit(1616019130.642:35): pid=25785 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15071 res=0 errno=0 22:12:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000980)={'wpan1\x00'}) 22:12:10 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="79942bbfe4c4fcccad626ed7e607cd0051e819ba4b8a25c4e5fac0c8a4a7bdf7ad3111912e9ee7b9a7ecfa57833e58ff94b5c7c13f6cc3617f72a2fa8e55ba53803378a4ed66eab4b1c265836be49a03b5a4a80f832f203afaf16631764cd16c78ad2745b591f3a41b1579f5931206343986dd05dd67d9758ad55fccda1a4cb79cb6585573c8ffb5f050eb5b88c5a9348bbe73516c9e33f8bdfb4708c8709fd67d9df6081a7b8402ec74cee62c82d44ee394223ead1d93b72a7fd60502bac782844f71495d98066dc5e915486fea6872d71a222946798233538a30c68d5746c5cd45516eb5df4fbea536013d64d316113101113c912ac14c633d0e69def79c34a385c299db3b762506202fed0cae746805d734e92abb6849b83e59fd6476e839e0b75a8faffe23101bd9b67b6cae49885d9e5908df155d3bb7c67231ead5f2f6c69d428df95b6a669c1aea93b3a49052460ff0dcc85f0a49c5a0e3b13c6298eb919c2014255324dbfbc97cec5b7bad6524", 0x171) 22:12:10 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x124) 22:12:10 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0x2020) 22:12:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x400000000009000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x73a}], 0x0, &(0x7f0000000040)) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) 22:12:11 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4000, 0x0) 22:12:11 executing program 4: setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000000), 0xfffffebf) 22:12:11 executing program 3: syz_emit_ethernet(0xaa, &(0x7f0000000200)={@random="177fb55b3809", @empty, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58}}}}}, 0x0) 22:12:11 executing program 0: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000200)={0x0, "eb7352260398e15407819535351d40dc4b765958816cfca707eb0e512d830000000000000000f0d03699feacca24583e3f0e0e343996c17332d98e1e22010e00"}, 0x48, r0) add_key$keyring(&(0x7f0000000600)='keyring\x00', 0x0, 0x0, 0x0, r1) 22:12:11 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0x2020) [ 735.485666][T25815] loop5: detected capacity change from 0 to 264192 22:12:11 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8953, &(0x7f00000015c0)) 22:12:11 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0x2020) [ 735.548357][ T4836] ldm_validate_privheads(): Disk read failed. [ 735.555023][ T4836] loop1: p2 < > [ 735.558840][ T4836] loop1: partition table partially beyond EOD, truncated [ 735.558971][T25815] unable to read xattr id index table 22:12:11 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x6612, 0x0) 22:12:11 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000006680)={0x2020}, 0x2020) 22:12:11 executing program 4: kexec_load(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x4}], 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$sock(r0, &(0x7f0000000000)=[{{0x0, 0x26, 0x0}}], 0x40000b9, 0x0) [ 735.667300][T25827] loop5: detected capacity change from 0 to 264192 22:12:11 executing program 1: syz_mount_image$btrfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$smack_xattr_label(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000100)={'}&'}, 0x3, 0x0) 22:12:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x400000000009000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x73a}], 0x0, &(0x7f0000000040)) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) 22:12:11 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0x2020) 22:12:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1b, &(0x7f00000005c0)="e1074efd", 0x4) 22:12:11 executing program 1: shmget$private(0x0, 0x1000, 0x7a00, &(0x7f0000fff000/0x1000)=nil) 22:12:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f000000d380)=[{{0x0, 0x0, &(0x7f0000009c80)=[{&(0x7f0000007600)="8e", 0x1}], 0x1}}], 0x1, 0x24000800) 22:12:11 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000200)={@random="177fb55b3809", @empty, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010102}}}}}, 0x0) 22:12:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x22, &(0x7f00000005c0)="e1074efd", 0x4) 22:12:11 executing program 0: fanotify_mark(0xffffffffffffffff, 0x42, 0x8000008, 0xffffffffffffffff, 0x0) [ 735.917691][T25856] loop5: detected capacity change from 0 to 264192 22:12:11 executing program 4: kexec_load(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x4}], 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$sock(r0, &(0x7f0000000000)=[{{0x0, 0x26, 0x0}}], 0x40000b9, 0x0) [ 735.968893][T25856] unable to read xattr id index table 22:12:11 executing program 4: kexec_load(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x4}], 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$sock(r0, &(0x7f0000000000)=[{{0x0, 0x26, 0x0}}], 0x40000b9, 0x0) 22:12:11 executing program 1: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@device={'device', 0x3d, './file0'}}], [{@smackfsroot={'smackfsroot', 0x3d, '&'}}]}) 22:12:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x400000000009000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x73a}], 0x0, &(0x7f0000000040)) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) 22:12:11 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x42, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x101}) 22:12:11 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000086c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000a700)={0x2020}, 0x2020) 22:12:11 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000200)={@random="177fb55b3809", @empty, @val={@void}, {@ipv4={0x8100, @gre={{0x5, 0x4, 0x0, 0x0, 0x58}}}}}, 0x0) 22:12:11 executing program 4: kexec_load(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x4}], 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$sock(r0, &(0x7f0000000000)=[{{0x0, 0x26, 0x0}}], 0x40000b9, 0x0) [ 736.168934][ T4836] ldm_validate_privheads(): Disk read failed. 22:12:11 executing program 1: r0 = openat$smackfs_ptrace(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/ptrace\x00', 0x2, 0x0) read$smackfs_ptrace(r0, &(0x7f0000000040), 0x14) 22:12:11 executing program 0: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) [ 736.214210][T25887] loop5: detected capacity change from 0 to 264192 [ 736.219940][ T4836] loop1: p2 < > [ 736.235983][T25887] unable to read xattr id index table [ 736.241615][ T4836] loop1: partition table partially beyond EOD, truncated 22:12:11 executing program 3: timer_create(0x0, &(0x7f0000001100)={0x0, 0x8}, &(0x7f0000001140)) 22:12:11 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4442, 0x0) fallocate(r0, 0x0, 0x100000000000000, 0x7) 22:12:11 executing program 1: socket(0x10, 0x2, 0xffd) 22:12:11 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) select(0x40, &(0x7f0000000140)={0x1}, 0x0, &(0x7f00000001c0)={0x8}, 0x0) 22:12:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x400000000009000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x73a}], 0x0, &(0x7f0000000040)) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) 22:12:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) [ 736.412127][ T37] audit: type=1800 audit(1616019132.002:36): pid=25907 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14232 res=0 errno=0 [ 736.445859][T25910] loop5: detected capacity change from 0 to 264192 22:12:12 executing program 4: mq_open(&(0x7f0000000000)='}\x00', 0x40, 0x0, &(0x7f0000000040)={0x100000000, 0x100000001, 0x10001, 0x9}) 22:12:12 executing program 0: keyctl$restrict_keyring(0x12, 0x0, 0x0, 0x0) 22:12:12 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="177fb55b3809", @empty, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast2, @multicast1}, {0x0, 0x0, 0x0, @dev}}}}}, 0x0) 22:12:12 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 736.478566][T25910] unable to read xattr id index table 22:12:12 executing program 2: syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x7, 0x600) [ 736.532458][ T37] audit: type=1800 audit(1616019132.022:37): pid=25907 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14232 res=0 errno=0 22:12:12 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x84442, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v2={0x0, 0x0, 0x0, 0x0, 0xfc0, "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"}, 0xfc9, 0x0) 22:12:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x7, &(0x7f00000005c0)="e1074efd", 0x4) 22:12:12 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000004fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=""/89, 0x59}}], 0x1, 0x0, &(0x7f0000005240)={0x0, 0x989680}) sendmmsg$sock(r0, &(0x7f0000000000)=[{{0x0, 0x26, 0x0}}], 0x40000b9, 0x0) 22:12:12 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8953, 0x0) 22:12:12 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="177fb55b3809", @empty, @void, {@ipv4={0x806, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x600, 0x0, 0x0, 0x2, 0x0, @multicast2, @multicast1}, {0x0, 0x0, 0x0, @dev}}}}}, 0x0) 22:12:12 executing program 3: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, r1+60000000}}, 0x0) 22:12:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xfffffffffffffdd5) [ 736.719892][ T37] audit: type=1800 audit(1616019132.292:38): pid=25932 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14033 res=0 errno=0 22:12:12 executing program 0: shmget$private(0x0, 0x2000, 0x2c001842, &(0x7f0000ffb000/0x2000)=nil) 22:12:12 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 736.850613][ T37] audit: type=1800 audit(1616019132.352:39): pid=25932 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14033 res=0 errno=0 22:12:12 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:12:12 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x60}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x5d, 0x3f2, 0x0, 0x0, 0x0, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}}, 0x240048d0) 22:12:12 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x207f) 22:12:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 22:12:12 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000180)) 22:12:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x8, &(0x7f00000005c0)="e1074efd", 0x4) 22:12:12 executing program 2: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, r1+60000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000240)={{0x77359400}}, 0x0) 22:12:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x15, &(0x7f00000005c0)="e1074efd", 0x4) 22:12:12 executing program 3: syz_emit_ethernet(0xaa, &(0x7f0000000200)={@random="177fb55b3809", @empty, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x60}}}}}, 0x0) 22:12:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x4, &(0x7f00000005c0)="e1074efd", 0x4) 22:12:12 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 22:12:12 executing program 5: syz_mount_image$fuse(&(0x7f0000000680)='fuse\x00', &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:12:12 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5421, &(0x7f00000015c0)) 22:12:12 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) open(&(0x7f0000001600)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000015c0)) 22:12:12 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002100)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 22:12:12 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r0) 22:12:13 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000040)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 22:12:13 executing program 2: sysinfo(&(0x7f00000006c0)=""/171) [ 737.372424][T25984] fuse: Bad value for 'fd' [ 737.391593][T25984] fuse: Bad value for 'fd' 22:12:13 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0) 22:12:13 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004400)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000086c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000a700)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000c740)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 22:12:13 executing program 5: ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000000)) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000040)=""/4096) [ 737.427411][ T4836] ldm_validate_privheads(): Disk read failed. [ 737.455379][ T4836] loop1: p2 < > 22:12:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x3, &(0x7f00000005c0)="e1074efd", 0x4) 22:12:13 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 737.482172][ T4836] loop1: partition table partially beyond EOD, truncated 22:12:13 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 22:12:13 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0xe0c0, 0x0) 22:12:13 executing program 5: syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='user.syz\x00', 0x0, 0x0, 0x0) 22:12:13 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x541b, &(0x7f00000000c0)) 22:12:13 executing program 2: keyctl$restrict_keyring(0xc, 0x0, 0x0, 0x0) 22:12:13 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@generic={0x0, "f92c1317e9d8515af8e7376852ff75cd024e99d4a10936d3ec1cd3db4f00e38b19341d35da6a88a0298bdfdcc2ad03a85169665066599f2066b50e1d75adf6c7a4adf55756385b7d88d8ac0471db98ed433d8d3403252f6eda2fcc253d183e2d4f6f3689980793c10feca4da35723da326a3a2960a6d79e21ea7ab3294b7"}, 0x80, 0x0}, 0x0) 22:12:13 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001dc0)={0x2020}, 0x2020) 22:12:13 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8903, &(0x7f00000015c0)) 22:12:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x6, &(0x7f00000005c0)="e1074efd", 0x4) 22:12:13 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x4080, 0x0) 22:12:13 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/249) 22:12:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000001740)={&(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000001680)=[{&(0x7f0000000140)="e0bdf05c514d0a5ef0d31ab29edc4b83cc2d8158c666ed1a95d65c9af49b3ae4513f93ed6ff11603dc96c946ef74277351b6e4c64e99f8b588938084329ce3a7e47f527ebca12c6bbf14c9dcfe24ef275d805bc982c50a6aff8409d9f106bba8db7a16974d3adf9314e32c1c68a3d13540fdcb1c25d515e6c3f15ba6", 0x7c}], 0x1}, 0x0) 22:12:13 executing program 4: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='-\x00', 0x0) [ 737.861198][ T4836] ldm_validate_privheads(): Disk read failed. 22:12:13 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 22:12:13 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000001a80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}}) 22:12:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e) [ 737.902869][ T4836] loop1: p2 < > [ 737.912127][ T37] audit: type=1804 audit(1616019133.502:40): pid=26035 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir872570352/syzkaller.iy8Th7/728/file0" dev="sda1" ino=14232 res=1 errno=0 22:12:13 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000200)={@random="177fb55b3809", @empty, @val={@void, {0x8100, 0x7}}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58}}}}}, 0x0) 22:12:13 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) 22:12:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x13, &(0x7f00000005c0)="e1074efd", 0x4) [ 737.917740][ T4836] loop1: partition table partially beyond EOD, truncated 22:12:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x17, &(0x7f00000005c0)="e1074efd", 0x4) [ 738.075197][T26048] fuse: Bad value for 'fd' 22:12:13 executing program 5: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)='%\x00') 22:12:13 executing program 2: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, r1+60000000}}, 0x0) 22:12:13 executing program 0: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f0000000880)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='\x00', 0x1, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 22:12:13 executing program 4: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) 22:12:13 executing program 1: perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:12:13 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 22:12:13 executing program 5: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x44, &(0x7f00000002c0)) 22:12:13 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005400)={0x0, 0x0, &(0x7f00000053c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="dc0c0000", @ANYRES16=0x0, @ANYBLOB="00022cbd7000fcdbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="800002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="080007003b00000008000100", @ANYRES32=0x0, @ANYBLOB="b800028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000101000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400d7a5000008000100", @ANYRES32, @ANYBLOB="fc01028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000600000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYBLOB="7573a704b35237850ec0e96dbd47b2d6d187988abb5c664b7a8e794228302581c24d98a2e677f8d43a12efcfb8327e940e4b8f99c1cb76f5d2c5b163f922a70646e193d5eaebdefcea4bc07417aa917be594c328c3d99d62fcd46930188740a76d4be4dbbd77d16a7e", @ANYRES16, @ANYRESDEC, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="1c01028064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b00000034000400040080ff060000007f0004087f00000001808100010100000001bf00000000000100017f040000000200ec7c93d200003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000101000040000101006c625f5331a6eb5b4ac8706f72745f000000000000000000f5ff000000050003000b0000000800040002000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="c00002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000700000000000000000000050003000e00006700080004000300000008000600508731c0dec19f354d4914a4c3c1bbbcc53d43f4a12b2290f9eea96796ac7500c6c0", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000000000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400ff0700004c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRESDEC, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="ec01028038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400050000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400770900000800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000180ffff08000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000900000040000100240001006c625f686173685f7374617473000000000000"], 0xcdc}}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x541b, &(0x7f00000015c0)) 22:12:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x101, 0x0) 22:12:13 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000001a80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) 22:12:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001700)={0x0, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @l2tp={0x2, 0x0, @private}, @xdp}) [ 738.349244][T26067] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 22:12:14 executing program 4: mknod(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 22:12:14 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 22:12:14 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005400)={0x0, 0x0, &(0x7f00000053c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="dc0c0000", @ANYRES16=0x0, @ANYBLOB="00022cbd7000fcdbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="800002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="080007003b00000008000100", @ANYRES32=0x0, @ANYBLOB="b800028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000101000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400d7a5000008000100", @ANYRES32, @ANYBLOB="fc01028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000600000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYBLOB="7573a704b35237850ec0e96dbd47b2d6d187988abb5c664b7a8e794228302581c24d98a2e677f8d43a12efcfb8327e940e4b8f99c1cb76f5d2c5b163f922a70646e193d5eaebdefcea4bc07417aa917be594c328c3d99d62fcd46930188740a76d4be4dbbd77d16a7e", @ANYRES16, @ANYRESDEC, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400580000004c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040004000000080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400ff07000008000100f8e7821d4cd369b501c1429b710e71bced9bccc5f34ae4c6c740637f3c20308927d1f7889f1d2664c53289de261c62", @ANYRES32=0x0, @ANYBLOB="1c01028064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b00000034000400040080ff060000007f0004087f00000001808100010100000001bf00000000000100017f040000000200ec7c93d200003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000101000040000101006c625f5331a6eb5b4ac8706f72745f000000000000000000f5ff000000050003000b0000000800040002000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="c00002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000700000000000000000000050003000e00006700080004000300000008000600508731c0dec19f354d4914a4c3c1bbbcc53d43f4a12b2290f9eea96796ac7500c6c0", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000000000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400ff0700004c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRESDEC, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="ec01028038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400050000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400770900000800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000180ffff08000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000900000040000100240001006c625f686173685f7374617473000000000000"], 0xcdc}}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x541b, &(0x7f00000015c0)) [ 738.446654][ T4836] ldm_validate_privheads(): Disk read failed. [ 738.472297][ T4836] loop1: p2 < > [ 738.483887][T26083] overlayfs: 'file0' not a directory [ 738.519581][ T4836] loop1: partition table partially beyond EOD, truncated [ 738.531528][T26072] overlayfs: failed to resolve './file1': -2 22:12:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f00000005c0)="e1074efd", 0x4) 22:12:14 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x60}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 22:12:14 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x6611, 0x0) 22:12:14 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@random="177fb55b3809", @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 22:12:14 executing program 4: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, r1+60000000}}, &(0x7f0000000080)) 22:12:14 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005400)={0x0, 0x0, &(0x7f00000053c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="dc0c0000", @ANYRES16=0x0, @ANYBLOB="00022cbd7000fcdbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="800002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="080007003b00000008000100", @ANYRES32=0x0, @ANYBLOB="b800028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000101000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400d7a5000008000100", @ANYRES32, @ANYBLOB="fc01028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000600000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYBLOB="7573a704b35237850ec0e96dbd47b2d6d187988abb5c664b7a8e794228302581c24d98a2e677f8d43a12efcfb8327e940e4b8f99c1cb76f5d2c5b163f922a70646e193d5eaebdefcea4bc07417aa917be594c328c3d99d62fcd46930188740a76d4be4dbbd77d16a7e", @ANYRES16, @ANYRESDEC, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="1c01028064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b00000034000400040080ff060000007f0004087f00000001808100010100000001bf00000000000100017f040000000200ec7c93d200003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000101000040000101006c625f5331a6eb5b4ac8706f72745f000000000000000000f5ff000000050003000b0000000800040002000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="c00002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000700000000000000000000050003000e00006700080004000300000008000600508731c0dec19f354d4914a4c3c1bbbcc53d43f4a12b2290f9eea96796ac7500c6c0", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000000000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400ff0700004c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRESDEC, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="ec01028038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400050000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400770900000800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000180ffff08000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000900000040000100240001006c625f686173685f7374617473000000000000"], 0xcdc}}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x541b, &(0x7f00000015c0)) 22:12:14 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)={0x420}, 0x420}}, 0x0) 22:12:14 executing program 1: mknod(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x6) 22:12:14 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005400)={0x0, 0x0, &(0x7f00000053c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="dc0c0000", @ANYRES16=0x0, @ANYBLOB="00022cbd7000fcdbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="800002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="080007003b00000008000100", @ANYRES32=0x0, @ANYBLOB="b800028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000101000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400d7a5000008000100", @ANYRES32, @ANYBLOB="fc01028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000600000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYBLOB="7573a704b35237850ec0e96dbd47b2d6d187988abb5c664b7a8e794228302581c24d98a2e677f8d43a12efcfb8327e940e4b8f99c1cb76f5d2c5b163f922a70646e193d5eaebdefcea4bc07417aa917be594c328c3d99d62fcd46930188740a76d4be4dbbd77d16a7e", @ANYRES16, @ANYRESDEC, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="1c01028064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b00000034000400040080ff060000007f0004087f00000001808100010100000001bf00000000000100017f040000000200ec7c93d200003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000101000040000101006c625f5331a6eb5b4ac8706f72745f000000000000000000f5ff000000050003000b0000000800040002000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="c00002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000700000000000000000000050003000e00006700080004000300000008000600508731c0dec19f354d4914a4c3c1bbbcc53d43f4a12b2290f9eea96796ac7500c6c0", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000000000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400ff0700004c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRESDEC, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="ec01028038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400050000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400770900000800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000180ffff08000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000900000040000100240001006c625f686173685f7374617473000000000000"], 0xcdc}}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x541b, &(0x7f00000015c0)) 22:12:14 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 22:12:14 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="177fb55b3809", @empty, @void, {@ipv4={0x4305, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast2, @multicast1}, {0x0, 0x0, 0x0, @dev}}}}}, 0x0) 22:12:14 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x41) 22:12:14 executing program 0: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x2}, 0x0, 0x0, 0x0) 22:12:14 executing program 1: syz_emit_ethernet(0x96, &(0x7f0000000000)={@random="177fb55b3809", @empty, @void, {@ipv4={0x800, @igmp={{0x20, 0x4, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast2, @multicast1, {[@cipso={0x86, 0x52, 0x0, [{0x0, 0x7, "0c4ac1d99b"}, {0x0, 0x2}, {0x0, 0x2}, {0x0, 0xa, "758405cb31c92529"}, {0x0, 0x12, "e39e645a1691254612e06c2b1e669fb5"}, {0x0, 0x8, "142d17ee0bf5"}, {0x0, 0xc, "90ae325a9e29935345cb"}, {0x0, 0x7, "bc66f9a2a4"}, {0x0, 0xa, "42854c8718d2f2ce"}]}, @ssrr={0x89, 0x17, 0x0, [@multicast2, @rand_addr, @broadcast, @empty, @local]}]}}, {0x0, 0x0, 0x0, @dev}}}}}, 0x0) 22:12:14 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000040)={@remote, @local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "eddbeb", 0x4c, 0x2f, 0x0, @dev, @empty, {[@srh={0x6c}]}}}}}, 0x0) 22:12:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) [ 738.945112][ T4836] ldm_validate_privheads(): Disk read failed. [ 738.984133][ T4836] loop1: p2 < > 22:12:14 executing program 0: kexec_load(0x0, 0x10, &(0x7f0000000340)=[{0x0, 0x8f000, 0x0, 0x2000000}], 0x0) 22:12:14 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="177fb55b3809", @empty, @void, {@ipv4={0x806, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast2, @multicast1}, {0x0, 0x0, 0x0, @dev}}}}}, 0x0) 22:12:14 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x638c00, 0x0) [ 739.003638][ T4836] loop1: partition table partially beyond EOD, truncated 22:12:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x10, &(0x7f00000005c0)="e1074efd", 0x4) 22:12:14 executing program 0: kexec_load(0x0, 0x10, &(0x7f0000000340)=[{0x0, 0x8f000, 0x0, 0x2000000}], 0x0) 22:12:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1d, &(0x7f00000005c0)="e1074efd", 0x4) 22:12:14 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000700)=[{}], 0x8) 22:12:14 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) fcntl$setstatus(r0, 0x4, 0x42c00) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 22:12:14 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001200), 0x0, &(0x7f0000001280)={[{@shortname_lower='shortname=lower'}, {@iocharset={'iocharset', 0x3d, 'cp874'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-6'}}, {@fat=@check_strict='check=strict'}]}) 22:12:14 executing program 0: kexec_load(0x0, 0x10, &(0x7f0000000340)=[{0x0, 0x8f000, 0x0, 0x2000000}], 0x0) 22:12:14 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x68) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 22:12:14 executing program 3: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 22:12:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000002300)={0x0, 0x0, 0x0, 0xf}, 0x0) 22:12:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)=ANY=[@ANYBLOB='\x00']) setxattr$trusted_overlay_upper(&(0x7f0000001480)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000014c0)={0x6, 0xfb, 0xefd, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xefd, 0x0) [ 739.289610][ T4836] ldm_validate_privheads(): Disk read failed. [ 739.314629][T26154] FAT-fs (loop5): bogus number of reserved sectors [ 739.319007][ T4836] loop1: p2 < > 22:12:14 executing program 0: kexec_load(0x0, 0x10, &(0x7f0000000340)=[{0x0, 0x8f000, 0x0, 0x2000000}], 0x0) 22:12:15 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@subvol={'subvol', 0x3d, '&\\]\\\xa3\\\'+)\x97--+(*&.+$*[%(\'+'}}]}) 22:12:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 22:12:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000140)=""/2) [ 739.333096][ T4836] loop1: partition table partially beyond EOD, truncated [ 739.359602][T26154] FAT-fs (loop5): Can't find a valid FAT filesystem [ 739.418782][T26154] FAT-fs (loop5): bogus number of reserved sectors [ 739.425800][T26154] FAT-fs (loop5): Can't find a valid FAT filesystem [ 739.456804][T26168] loop4: detected capacity change from 0 to 512 22:12:15 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x7, @tid=0xffffffffffffffff}, 0x0) 22:12:15 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000006680)={0x2020}, 0x2020) 22:12:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x400000000000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffff, 0x0) setresuid(0x0, 0xee00, 0xee00) ioctl$LOOP_SET_FD(r1, 0x4c06, r0) [ 739.491664][T26168] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:12:15 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6d]}}]}) 22:12:15 executing program 2: io_setup(0x5, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 22:12:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)=ANY=[@ANYBLOB='\x00']) setxattr$trusted_overlay_upper(&(0x7f0000001480)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000014c0)={0x6, 0xfb, 0xefd, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xefd, 0x0) 22:12:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x2}, 0x40) 22:12:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x5460, 0x0) 22:12:15 executing program 1: bpf$MAP_CREATE(0x15, &(0x7f0000000040), 0x40) 22:12:15 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0xf5}, {&(0x7f0000000e00)=""/96, 0x60}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 22:12:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'erspan0\x00', 0x0}) 22:12:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x4, &(0x7f0000001100)=@framed={{}, [@call]}, &(0x7f0000001140)='syzkaller\x00', 0x5, 0xf9, &(0x7f0000001180)=""/249, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 739.862503][T26199] loop4: detected capacity change from 0 to 512 22:12:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000002bc0)={&(0x7f0000002b00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002b80)={&(0x7f0000002b40)={0x1c, 0x3, 0x1, 0xb03, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}]}, 0x1c}}, 0x0) 22:12:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) unshare(0x400) close(r0) sync_file_range(r0, 0x0, 0x0, 0x0) [ 739.961775][T26199] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:12:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)=ANY=[@ANYBLOB='\x00']) setxattr$trusted_overlay_upper(&(0x7f0000001480)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000014c0)={0x6, 0xfb, 0xefd, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xefd, 0x0) 22:12:15 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000002240)=[{&(0x7f0000001180)="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", 0xffa, 0x6}], 0x0, 0x0) 22:12:15 executing program 2: syz_open_procfs(0x0, &(0x7f0000000fc0)='net/tcp6\x00') getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) 22:12:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 22:12:15 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip6_tables_targets\x00') 22:12:15 executing program 2: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0x8000}]) 22:12:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)=ANY=[@ANYBLOB='\x00']) setxattr$trusted_overlay_upper(&(0x7f0000001480)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000014c0)={0x6, 0xfb, 0xefd, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xefd, 0x0) [ 740.247312][T26228] loop4: detected capacity change from 0 to 512 [ 740.269103][T26228] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:12:16 executing program 1: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 22:12:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 22:12:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8930, &(0x7f0000000080)={'tunl0\x00', 0x0}) 22:12:16 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 22:12:16 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000340)='/dev/vcsu#\x00', 0xe9, 0x0) read$FUSE(r1, &(0x7f0000000380)={0x2020}, 0x2020) 22:12:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2}}}}) 22:12:16 executing program 0: clock_gettime(0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000bc0)='TIPCv2\x00', 0xffffffffffffffff) 22:12:16 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f0000000040), 0x40) 22:12:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x14, 0x0, 0x8}, 0x40) 22:12:16 executing program 1: io_setup(0x6, &(0x7f0000000040)) io_setup(0x1, &(0x7f0000000780)=0x0) io_destroy(r0) [ 740.585308][T26253] loop4: detected capacity change from 0 to 512 22:12:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) [ 740.713078][T26253] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:12:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffff, 0x0) setresuid(0x0, 0xee00, 0xee00) ioctl$LOOP_SET_FD(r0, 0x125f, 0xffffffffffffffff) 22:12:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8902, &(0x7f0000000080)={'tunl0\x00', 0x0}) 22:12:16 executing program 5: io_setup(0x5, &(0x7f0000000000)) io_setup(0x40, &(0x7f0000000a40)=0x0) io_setup(0x1, &(0x7f0000000040)) io_destroy(r0) 22:12:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffff, 0x0) unshare(0x400) ioctl$LOOP_SET_FD(r0, 0x4c01, 0xffffffffffffffff) 22:12:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000040)={'veth1_to_hsr\x00', @ifru_addrs=@can}) [ 740.850725][ T4836] ldm_validate_privheads(): Disk read failed. [ 740.890038][ T4836] loop1: p2 < > [ 740.893604][ T4836] loop1: partition table partially beyond EOD, truncated 22:12:16 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0x597}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x487}, {&(0x7f0000000600)=""/204, 0x2c6}, {&(0x7f0000001040)=""/4096, 0x1011}], 0x5}}], 0x14, 0x0, 0x0) 22:12:16 executing program 3: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 22:12:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000002300)={0x0, 0x0, 0x0, 0xffffc90000000000}, 0x0) 22:12:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x2, &(0x7f0000000900)) 22:12:16 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0x597}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x487}, {&(0x7f0000000600)=""/204, 0x2c6}, {&(0x7f0000001040)=""/4096, 0x1011}], 0x5}}], 0x14, 0x0, 0x0) [ 741.041642][ T4836] ldm_validate_privheads(): Disk read failed. [ 741.049220][ T4836] loop1: p2 < > [ 741.061737][ T4836] loop1: partition table partially beyond EOD, truncated 22:12:16 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x401, 0x20000) vmsplice(r0, &(0x7f0000001300)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000000100)="dca1abfd77bef47d4c001305d102210a97225d1d74beb3d1b0665c457fcde36dc1ce6aaf2325f2bd09", 0x29}, {&(0x7f0000001240)="9608b9a8dec0e5cc4c5a4d2d6a83412bdb6c5f22846cc9b6f678aa46bef2b027e417510c471e9d3a7be985c39fd080986141517d5e7a89cb55dabfb22302068bcf60f4eb4a03f162cb5a9a9fb0b8403731b3651c950699d14acbed8deff524688104bc07970bf8bcca8654ba59724867cbbd5380586cab2968a77e3adc2a876a79af35c851cf9ab5e764574276d70aae", 0x90}, {&(0x7f0000000140)="2114885713be1b5ef8a5d393e575a90f10fcaa6f27c1df83225b7a50c0b3e097b7bdc6105a7becd0b40e2958d111718da81acd6708280e90a6a9637842e42c2650646c87af646a9cbe", 0x49}], 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r4}) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 22:12:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}}}) 22:12:16 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) io_setup(0x5ff, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) io_submit(r0, 0x2, &(0x7f0000000840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)="100000000600c04a0100000000000000", 0x10}]) 22:12:16 executing program 5: socketpair(0xa, 0x2, 0x4000000, &(0x7f0000000000)) 22:12:16 executing program 1: socket$inet6(0xa, 0x3, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 22:12:16 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0x597}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x487}, {&(0x7f0000000600)=""/204, 0x2c6}, {&(0x7f0000001040)=""/4096, 0x1011}], 0x5}}], 0x14, 0x0, 0x0) 22:12:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffff, 0x0) unshare(0x400) ioctl$LOOP_SET_FD(r0, 0x1262, 0xffffffffffffffff) [ 741.297909][T26314] Dead loop on virtual device ip6_vti0, fix it urgently! [ 741.332454][ T4836] ldm_validate_privheads(): Disk read failed. 22:12:17 executing program 5: clone3(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)}, 0x58) [ 741.358724][T26314] Dead loop on virtual device ip6_vti0, fix it urgently! [ 741.376197][ T4836] loop1: p2 < > [ 741.385789][ T4836] loop1: partition table partially beyond EOD, truncated 22:12:17 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/mcfilter6\x00') lseek(r0, 0x9, 0x0) 22:12:17 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0x597}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x487}, {&(0x7f0000000600)=""/204, 0x2c6}, {&(0x7f0000001040)=""/4096, 0x1011}], 0x5}}], 0x14, 0x0, 0x0) 22:12:17 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x401, 0x20000) vmsplice(r0, &(0x7f0000001300)=[{&(0x7f0000000240)="e60caff87d49e1abc35737994058e01e7b462b19a3a33db31e9b6f6430f9b779ba12b6fd84ea9a5a595710ff217806f0e16cb6d71d24f06af06b84ae7abbf8078d8d96583de776f948d7ca7aa5a3919ff05839cf99618b335f1b39ab52f7e34086ef283e8a357243ea15486f697db78b8608ea84b2d6879a9ef15f5faf47595e308d754fbe538b48c73cbe24b644e5d74fdc05bd9224882ba83b45f96395c33e3e6f7eb47dd0823fc02ae50221db321cc2a62d981bb3252929b83bc5d3f0a2d7805f1086f95945c4467edaab5d06723e7137ed71eea633f7e8fdd804796e3b3b2605f2462224f704dbc383c479849a6e98b9b5a6043ac8d5760cee33877e96641d96c3f8ea9ea7e67a22f90c0331f358e44759ffad1b72cf04f6a39ddedbfe167bdbcac85efc56f2e3ac184ce2e18c2b3467b35ccf8fbec55c2dbb93bb988e9d7d1346c1720801c0f797cf17f4d3db46cca35d94e8b71a23952041f030cf1f36690336bab52eb5e9cedd7011c0c1c68416ec70cb2e13fdd3d5832d5bf253323632de5b8033fee35abcbe4e4692afe3cad58b8afd9847592972c0433beaea689a770d5b250ae3dcd231c537009f3eaca7b82d2a4c4f7b37c9bb4df0fa4df09e700d46dc2022379f1082a837578877011ea1c292975bd19b54abefe7d996f04c7f89248b5201fe32403cfef646571d28568c8c77083c69b17eae62ea91b8e3b125a8c4ed4b25012164dec3371155a961711c13c8e8c3f424def8da43f49b196a40cbe47a8095ed0ca06af6e7e3af583de236cc35986a5195100e85eece6c44b15595c5b411da40d66c2d5a2a5c792090f7a296348c0bb6fe8b3879e1b769e747c2527b9cdbddca63de7bccb9814911ee9a7c941cd95ef2e2d3853e42a10b783b8197cce9f4b6c96d572ae5824fd3f94414a3e8b579a42468d3c6406cc9028bb670576ce4c7e40e40a1013c3ae9de7c8a59f2b1ddf58695163bed6a7189f8837f3296e06cb581c2be22de03bd5a77057c2578f8ca8ef6a9d13e01e107e79ee1d532ac171250ebe71963916a139d1e7bc79c5c8ee21e768a29db7c81f75adc1a5b67c50a40f5d9bfa972a893640b6dea0074cbd55c09ff4b2b4b1c19880b02f881e1d12c99c14208b96b5dd286a0fb0d58db77b8556926c8e5f49e42fb6051eb9364e8291258bc615671d3924a675207b34a0e4a6bb94ca2164c781c8db2db0f84ad8d658e1e2bb39d79ad3286e4e85d3f2b09ac7b4af64f9a67d41e69985c47276976465d7bd6b5e4c6809e8b258297a36fe84b29b984758eca85e6793de86297c128eaa92881a5e4606b9557609cddd18214b500cd7fff32d5c1422d6ab8fdb2f35c296b92233c7fe5195e7b324bbf07951e07ab9ac87f9694a60c5fafadaa3bae03d479fd8cd9048dfc50289a9682ababbd3614aa9844108c23d4a5fe8887153fa9b8b4ec01535d5aa1b482979988c11394f0579070118964bf998eb1fc0b5b0dbaa8f57f409f5badf354701182031722a463c4f593de5c655a44ac1c91478de100030a5767590922f29588537e7a4120f060324fc26ee004d3bd23034a042c5b0efc9691bb6e06f410b02ee35b3c81a1c0564e51134f919553f12621fe529d0a10832c113802f0045ebb0119f09a2a5e36abdfc7cc6bc5f34b6f6cf76934ec39359d5d03f95ae1bc24af42f35e785939585c76b4de80311dd94c4cc147e49f24feb190de97e2ddada27bc3767ba7982e877903ca85051005235cff86aa86409f6207fb626336d7c17a285c33a9f2bedf96b94d1d22f5accacd69192a254df20317a2fef9b9d8e512c95ebd847a12e008f087ad3a82188e4bc5123e7a1a18ba58f301a6d8532f3467687cf306b77831d3068536ec2911dd5d8ffb3b0ff25836c33ab6b4afdcac41edcf6ee2cb9759e3ea70e22181e2913586a4eaef656dd9e1072b30550c0e6be1899837c990ee4a78f8306b0596dde6b9230e98bb31dbdc1e52cd5a17905acdbbee68d992212f562e15c366ed53da1ef68e46591c530584fe128848049b2922dc998596d6bfff1c7ffb84a057a9a510a759d9b2611e03e325e79ee77ba1677cf9df4f5f31351f8610a8d07afc862e314ab2cb0c1320bea3100e74e4f5d97f6acc90a3ae81821e4ef629ea8bc080d7f2005ca7f366449540b4e6c93fe1cfc30755176025c9b608f7cf07b9186f7ef8ebaea755f7c976822c053d315c1ad07702fda8a94144893a22aed95f9f9b6e57e9c4da74c72ca1b0f32734a77f82c3c52d9fdaadb795d2919e04f3fa4e614cf3ed3965c2746d6a52ad988da224ce23d440ecd63a268188ed2fec76f882c1c61e97d0a02227e9c69c495833a126eb46353893ac777fa93e35f2ffc2b6914faa6eb632153314f52369bd382e18cebd55ade340e924ceac9ace46a5ee72ba98c60a0927af57a89921c42b778ef81b321218ac04b7090795bd5b8484e63ded398ff1f9114dd176813087bc91202cfd8b34891e35a86ecd2604bae80146ba54acc145455d17ff10a6eab70b872bc7478ebadab8af250beae7c5bcee7a0c4340f4c04ff5242e64ace7119aa81bceb94af60661d5985122186e451d1a5b8db735269fd687072004a9c8ef107ac110e15b01ffa42eab3e03d0fad6946ed2bdeef49da4b872f76c43c6e2ba1f84a21b96f8471a25d9ff02c37ff9e87d33b589144f5f513b638bb1e878a19ca1a888e0789e5a14f652ff381d152da03fcd1c5fb8d7121458139622a7b28f9c966bb639796a412b57b0a4018415df8d7c4da7a8103a4fa0e6e269e4d413331a74b04ed01fc8c6a731eb92c0e72139876c3c24a8fafeb10ff8d1cf1350c538719979d75140547e935cace879266398b186b6d254861a50665280ad7b018a202b89b9fb898fbef0d6e422dfe2aed6d0a50736070ccc1ef134ca821288d76d08eaa8e2d619f4bee25c3c49d4748e95e10698aa51ec48b5d02538ab87645e35392ce82e29d072ac0fa609a218aace852ce63d06a4ab9ca2dbd9f1a58b52326a15901748559cfdd0c461ab0d8a58920d7cebb1ef8c5b3406773f05d38054fa8cf67b148271e7e52e20d653390b35f32d02dbbe4f81e87f130cb2feba2d74004ab7dd936602c3de3a9ad841f7ed43da3c85213a9b5fb088dab7351990156675f180323a15db49cddf5d24e0d3b8a40b569c214a60274653e08fe43f018cb5e7d0e8d5d0c56fc6cee544e6488c7e4692fa036d64983c8de38fffed498ec21b8e1c86026ebfe4eb22446ffd499369d24aae25ef722ea76d442884fadf0cd2368b47f894d17ec5ff27fe3009e1cf391b8f6d2a636f2cc813062d4dd3554e96a5eb10c669c32acb7dead4e95a446d53f531843af415ea75e3241f6e55ec66ba18bb7570e3f2c5326bf22a5cb692a1cb973c192fd27e915598dcf1911356d03cef04791f1793cdbd45a52b0cd8159e25a36d68d113967010281c0ccef75e5a5910dfbb1c13567f6063438113b1e1a9f83044fb214b4c6524f1b87cdf534a3964310abdf7a5a6ddb7f5a9d0f5dc0e1993d8e66ed9fd66ef9eef982c3199876c85a11dadf23dcad2409fe4adf585373f3aaaca147127a3ed24279de1fa9cfadeaf26f921969ad81ad2b5f824bb569dee8f47316eaa034f1568f52572e555e0b3783ee57ec9999fc0ffc7360bcfb6e672cdba58c4cf64d1f527bffed80d29dbb0e289e1c7dec4dd467e096884c0a9803dc7bd0983c24d1f957f52983b3a3cdaf2e9558052b0c3ad107405a214f55377cc4969ef8b1a7719fad1fe89e45f2738a429a2044503d8b455aa4957be4ece5d2b45cb85e680b7c2e4ba06fb765044839d0383d9a794ba42bf4083d52cb3d799760528950ba25a1afa2bfc051f5b05576dfc2b9a5a8b3893a20221c17cdd8b61d591f63e86a8a9943238ebfb2010fab08f6d8d65dceaee80d7d7841eb90284d293a178ce2089b18d4bbbc0b2f160f34064b33af482f1048ea6b0036238b93c94e8228a627f42d13537ca5a90b059d5e7b2540539b1a0e4182a5f35d58396c5299858849482a013fac60652a8c5f00fb77228b48a409aa02941bcf5a543bf56b659f77584e435425c19d4629967720a37435956d99085300c0480a297073884d044c43303a64222f2557eb82d270fd55f4a03d4b1e71febf5defaf9fcbaed40f772c0b8102fa872057d68b176a492a31cf3d030dc4b5043e28d62a4dbe5d094b2d6923507139caaa5b7a365a24381a03d548fc09d05ee951f4c661d2762d6eda622043944ca2c0ac9e93bde135390335c9dc496705d9e3c765278de1608f92599d532dbf637f0805f9100f390ecb060de2ca38033eb33e031edaffe42c6a2429c3994f83515cd3e6ab397697f428c0476f8192c475a24e8aeec2d732b858c68ee7b8b3b7413af07d4b71af761061c1e31ae39753287c06ae63b66ea009d4a274ef11cf3c9fc683e8d4e695ad79fdfba34657ff1971a7f0d5c2fcfcc8655be0ff8c78a8ac48393d54675f9a6147c5d18374982aab2cd40e1e2f11db4c4fdddf5472c045b99804bf1e11d9ef8d20ae4c9f1dafca180eef385b98486d035374e12e1e4b0dab39e986fd861e0fadf1522ab879b2c1388b7d64aba19bc457a9797f96c87be7e4bb77c088ff14aef02868a0e91cfc5097e47a3e15f7432929d6221ee5ea169497df015602030597355674d7cc29d580b838bf2323fa014d61f44c34ad7e354388bd5454ddb5ceab41e9dcbfaaf99642f52c04e61e06cd559e65cceedd908ef58b2f003b91be7d728943b803cf85b08f1175e022fdeab3b39b0648aefb1d3260895bb394db6a1fb18db61908b8b012b1175ba00f7e43d51cb9290db74a256efe270d9ecb445278a5f7ce02aa5c14dccc33c6568ac00a5aace2aab4186b18fcd172c52e13aa8e844c579b40d94686fe18f9b342075329d12433b92609a22e84f8085b531509f8de61f38a74185553a3a8a6a39cfa473590377011899f2ef4bcf30b9cadac89f38d2ea6c896cf7436f5c6f666ba272e789ea47aaf0c781815188d53927baa85ec725a9362f053ee12fd14594cd34f7ed83d5345926fcff5355d2601f1f3597e9e305b61aa1e4019e67a3f23e7a6a6599417a1117f48a711cb3d2a8fa7ecb174b1b4be9ac778f2a8b9d9e60b6502c790b94c6ee308d611a122b37ff2907df61c1df9fcb2561c4691b54535af4c99c6a3b65a03ddf7ea32dc420fa612743f96baa7ca7d00e1f94516cbb82373c94c29aa1729bb5e5094918204d8840d7eb6c3c631a9d0cd446c97334ea05ff9fecbcc7750ed34462c4db5b858563aa8b0372adc39bf7eae31b4c9500a2dae69b04c38e806e5a6d74f6b73a4ce0c5ff0efe0e151a6d0017f35e31d13b71f581fdfaacbcb9bced96e7497eb42448caf5efb15c838f8581bd528eb9b85b7df208c32dad732ce5985ae08541e722920985e42c3d0c58ce7db4497bd1839b7f695a18f569efb0a6297f4db19a50895de6efaabb82fa57e4317c98a1031b41e1bd50f09d5f2a8b7dade84bce65eeccf4e71c51ccb14daa64081b557e0a24b76b36ba8a1b391f01d5b5be0fe9ab9c4d708ddf30391677c6261abfdaaa7952c628504c2275a4d9d87fd58d2cdd0c6e595c143528404ede82799a30f165464174293ea09fd91b4be89e534e705f367a465bf39bbbd83a72697027afa5f350675db196d8658cfa57eb14678a7abe8feeecef844ac087b908b50aced74e9f9c798719a3016477aa0fbbc43c2ac335e5e261098921d3de3455a4fe82674af4dee72405d8662910278f21a2c9bd", 0x1000}, {&(0x7f0000000100)="dca1abfd77bef47d4c001305d102210a97225d1d74beb3d1b0665c457fcde36dc1ce6aaf2325f2bd09", 0x29}, {&(0x7f0000001240)="9608b9a8dec0e5cc4c5a4d2d6a83412bdb6c5f22846cc9b6f678aa46bef2b027e417510c471e9d3a7be985c39fd080986141517d5e7a89cb55dabfb22302068bcf60f4eb4a03f162cb5a9a9fb0b8403731b3651c950699d14acbed8deff524688104bc07970bf8bcca8654ba59724867cbbd5380586cab2968a77e3adc2a876a79af35c851cf9ab5e764574276d70aae", 0x90}, {&(0x7f0000000140)="2114885713be1b5ef8a5d393e575a90f10fcaa6f27c1df83225b7a50c0b3e097b7bdc6105a7becd0b40e2958d111718da81acd6708280e90a6a9637842e42c2650646c87af646a9cbe", 0x49}], 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r4}) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 22:12:17 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x401, 0x20000) vmsplice(r0, &(0x7f0000001300)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000000100)="dca1abfd77bef47d4c001305d102210a97225d1d74beb3d1b0665c457fcde36dc1ce6aaf2325f2bd09", 0x29}, {&(0x7f0000001240)="9608b9a8dec0e5cc4c5a4d2d6a83412bdb6c5f22846cc9b6f678aa46bef2b027e417510c471e9d3a7be985c39fd080986141517d5e7a89cb55dabfb22302068bcf60f4eb4a03f162cb5a9a9fb0b8403731b3651c950699d14acbed8deff524688104bc07970bf8bcca8654ba59724867cbbd5380586cab2968a77e3adc2a876a79af35c851cf9ab5e764574276d70aae", 0x90}, {&(0x7f0000000140)="2114885713be1b5ef8a5d393e575a90f10fcaa6f27c1df83225b7a50c0b3e097b7bdc6105a7becd0b40e2958d111718da81acd6708280e90a6a9637842e42c2650646c87af646a9cbe", 0x49}], 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r4}) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 22:12:17 executing program 4: bpf$MAP_CREATE(0x14, &(0x7f0000000040), 0x40) 22:12:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1d}, 0x40) 22:12:17 executing program 2: syz_open_procfs(0x0, &(0x7f0000000b00)='timerslack_ns\x00') 22:12:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8971, &(0x7f0000000080)={'tunl0\x00', 0x0}) [ 741.630276][T26346] Dead loop on virtual device ip6_vti0, fix it urgently! [ 741.667274][T26347] Dead loop on virtual device ip6_vti0, fix it urgently! [ 741.680339][T26346] Dead loop on virtual device ip6_vti0, fix it urgently! [ 741.715234][T26346] Dead loop on virtual device ip6_vti0, fix it urgently! 22:12:17 executing program 1: socket$inet6(0xa, 0x3, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 22:12:17 executing program 0: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={[0x489]}, 0x8}) [ 741.753167][T26347] Dead loop on virtual device ip6_vti0, fix it urgently! 22:12:17 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x401, 0x20000) vmsplice(r0, &(0x7f0000001300)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000000100)="dca1abfd77bef47d4c001305d102210a97225d1d74beb3d1b0665c457fcde36dc1ce6aaf2325f2bd09", 0x29}, {&(0x7f0000001240)="9608b9a8dec0e5cc4c5a4d2d6a83412bdb6c5f22846cc9b6f678aa46bef2b027e417510c471e9d3a7be985c39fd080986141517d5e7a89cb55dabfb22302068bcf60f4eb4a03f162cb5a9a9fb0b8403731b3651c950699d14acbed8deff524688104bc07970bf8bcca8654ba59724867cbbd5380586cab2968a77e3adc2a876a79af35c851cf9ab5e764574276d70aae", 0x90}, {&(0x7f0000000140)="2114885713be1b5ef8a5d393e575a90f10fcaa6f27c1df83225b7a50c0b3e097b7bdc6105a7becd0b40e2958d111718da81acd6708280e90a6a9637842e42c2650646c87af646a9cbe", 0x49}], 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r4}) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 22:12:17 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x401, 0x20000) vmsplice(r0, &(0x7f0000001300)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000000100)="dca1abfd77bef47d4c001305d102210a97225d1d74beb3d1b0665c457fcde36dc1ce6aaf2325f2bd09", 0x29}, {&(0x7f0000001240)="9608b9a8dec0e5cc4c5a4d2d6a83412bdb6c5f22846cc9b6f678aa46bef2b027e417510c471e9d3a7be985c39fd080986141517d5e7a89cb55dabfb22302068bcf60f4eb4a03f162cb5a9a9fb0b8403731b3651c950699d14acbed8deff524688104bc07970bf8bcca8654ba59724867cbbd5380586cab2968a77e3adc2a876a79af35c851cf9ab5e764574276d70aae", 0x90}, {&(0x7f0000000140)="2114885713be1b5ef8a5d393e575a90f10fcaa6f27c1df83225b7a50c0b3e097b7bdc6105a7becd0b40e2958d111718da81acd6708280e90a6a9637842e42c2650646c87af646a9cbe", 0x49}], 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r4}) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 22:12:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89a3, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2}}}}) 22:12:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) unshare(0x400) sync_file_range(r0, 0x0, 0x0, 0x4) 22:12:17 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0x597}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x8}, {&(0x7f0000000600)=""/204, 0x2c6}, {&(0x7f0000001040)=""/4096, 0x1011}], 0x5}}], 0x14, 0x0, 0x0) 22:12:17 executing program 2: bpf$MAP_CREATE(0xc, &(0x7f0000000040), 0x40) [ 741.980173][T26366] Dead loop on virtual device ip6_vti0, fix it urgently! [ 741.986907][T26363] Dead loop on virtual device ip6_vti0, fix it urgently! [ 742.010250][T26366] Dead loop on virtual device ip6_vti0, fix it urgently! 22:12:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) unshare(0x400) sync_file_range(r0, 0x0, 0x0, 0x4) 22:12:17 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x401, 0x20000) vmsplice(r0, &(0x7f0000001300)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000000100)="dca1abfd77bef47d4c001305d102210a97225d1d74beb3d1b0665c457fcde36dc1ce6aaf2325f2bd09", 0x29}, {&(0x7f0000001240)="9608b9a8dec0e5cc4c5a4d2d6a83412bdb6c5f22846cc9b6f678aa46bef2b027e417510c471e9d3a7be985c39fd080986141517d5e7a89cb55dabfb22302068bcf60f4eb4a03f162cb5a9a9fb0b8403731b3651c950699d14acbed8deff524688104bc07970bf8bcca8654ba59724867cbbd5380586cab2968a77e3adc2a876a79af35c851cf9ab5e764574276d70aae", 0x90}, {&(0x7f0000000140)="2114885713be1b5ef8a5d393e575a90f10fcaa6f27c1df83225b7a50c0b3e097b7bdc6105a7becd0b40e2958d111718da81acd6708280e90a6a9637842e42c2650646c87af646a9cbe", 0x49}], 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r4}) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 22:12:17 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x401, 0x20000) vmsplice(r0, &(0x7f0000001300)=[{&(0x7f0000000240)="e60caff87d49e1abc35737994058e01e7b462b19a3a33db31e9b6f6430f9b779ba12b6fd84ea9a5a595710ff217806f0e16cb6d71d24f06af06b84ae7abbf8078d8d96583de776f948d7ca7aa5a3919ff05839cf99618b335f1b39ab52f7e34086ef283e8a357243ea15486f697db78b8608ea84b2d6879a9ef15f5faf47595e308d754fbe538b48c73cbe24b644e5d74fdc05bd9224882ba83b45f96395c33e3e6f7eb47dd0823fc02ae50221db321cc2a62d981bb3252929b83bc5d3f0a2d7805f1086f95945c4467edaab5d06723e7137ed71eea633f7e8fdd804796e3b3b2605f2462224f704dbc383c479849a6e98b9b5a6043ac8d5760cee33877e96641d96c3f8ea9ea7e67a22f90c0331f358e44759ffad1b72cf04f6a39ddedbfe167bdbcac85efc56f2e3ac184ce2e18c2b3467b35ccf8fbec55c2dbb93bb988e9d7d1346c1720801c0f797cf17f4d3db46cca35d94e8b71a23952041f030cf1f36690336bab52eb5e9cedd7011c0c1c68416ec70cb2e13fdd3d5832d5bf253323632de5b8033fee35abcbe4e4692afe3cad58b8afd9847592972c0433beaea689a770d5b250ae3dcd231c537009f3eaca7b82d2a4c4f7b37c9bb4df0fa4df09e700d46dc2022379f1082a837578877011ea1c292975bd19b54abefe7d996f04c7f89248b5201fe32403cfef646571d28568c8c77083c69b17eae62ea91b8e3b125a8c4ed4b25012164dec3371155a961711c13c8e8c3f424def8da43f49b196a40cbe47a8095ed0ca06af6e7e3af583de236cc35986a5195100e85eece6c44b15595c5b411da40d66c2d5a2a5c792090f7a296348c0bb6fe8b3879e1b769e747c2527b9cdbddca63de7bccb9814911ee9a7c941cd95ef2e2d3853e42a10b783b8197cce9f4b6c96d572ae5824fd3f94414a3e8b579a42468d3c6406cc9028bb670576ce4c7e40e40a1013c3ae9de7c8a59f2b1ddf58695163bed6a7189f8837f3296e06cb581c2be22de03bd5a77057c2578f8ca8ef6a9d13e01e107e79ee1d532ac171250ebe71963916a139d1e7bc79c5c8ee21e768a29db7c81f75adc1a5b67c50a40f5d9bfa972a893640b6dea0074cbd55c09ff4b2b4b1c19880b02f881e1d12c99c14208b96b5dd286a0fb0d58db77b8556926c8e5f49e42fb6051eb9364e8291258bc615671d3924a675207b34a0e4a6bb94ca2164c781c8db2db0f84ad8d658e1e2bb39d79ad3286e4e85d3f2b09ac7b4af64f9a67d41e69985c47276976465d7bd6b5e4c6809e8b258297a36fe84b29b984758eca85e6793de86297c128eaa92881a5e4606b9557609cddd18214b500cd7fff32d5c1422d6ab8fdb2f35c296b92233c7fe5195e7b324bbf07951e07ab9ac87f9694a60c5fafadaa3bae03d479fd8cd9048dfc50289a9682ababbd3614aa9844108c23d4a5fe8887153fa9b8b4ec01535d5aa1b482979988c11394f0579070118964bf998eb1fc0b5b0dbaa8f57f409f5badf354701182031722a463c4f593de5c655a44ac1c91478de100030a5767590922f29588537e7a4120f060324fc26ee004d3bd23034a042c5b0efc9691bb6e06f410b02ee35b3c81a1c0564e51134f919553f12621fe529d0a10832c113802f0045ebb0119f09a2a5e36abdfc7cc6bc5f34b6f6cf76934ec39359d5d03f95ae1bc24af42f35e785939585c76b4de80311dd94c4cc147e49f24feb190de97e2ddada27bc3767ba7982e877903ca85051005235cff86aa86409f6207fb626336d7c17a285c33a9f2bedf96b94d1d22f5accacd69192a254df20317a2fef9b9d8e512c95ebd847a12e008f087ad3a82188e4bc5123e7a1a18ba58f301a6d8532f3467687cf306b77831d3068536ec2911dd5d8ffb3b0ff25836c33ab6b4afdcac41edcf6ee2cb9759e3ea70e22181e2913586a4eaef656dd9e1072b30550c0e6be1899837c990ee4a78f8306b0596dde6b9230e98bb31dbdc1e52cd5a17905acdbbee68d992212f562e15c366ed53da1ef68e46591c530584fe128848049b2922dc998596d6bfff1c7ffb84a057a9a510a759d9b2611e03e325e79ee77ba1677cf9df4f5f31351f8610a8d07afc862e314ab2cb0c1320bea3100e74e4f5d97f6acc90a3ae81821e4ef629ea8bc080d7f2005ca7f366449540b4e6c93fe1cfc30755176025c9b608f7cf07b9186f7ef8ebaea755f7c976822c053d315c1ad07702fda8a94144893a22aed95f9f9b6e57e9c4da74c72ca1b0f32734a77f82c3c52d9fdaadb795d2919e04f3fa4e614cf3ed3965c2746d6a52ad988da224ce23d440ecd63a268188ed2fec76f882c1c61e97d0a02227e9c69c495833a126eb46353893ac777fa93e35f2ffc2b6914faa6eb632153314f52369bd382e18cebd55ade340e924ceac9ace46a5ee72ba98c60a0927af57a89921c42b778ef81b321218ac04b7090795bd5b8484e63ded398ff1f9114dd176813087bc91202cfd8b34891e35a86ecd2604bae80146ba54acc145455d17ff10a6eab70b872bc7478ebadab8af250beae7c5bcee7a0c4340f4c04ff5242e64ace7119aa81bceb94af60661d5985122186e451d1a5b8db735269fd687072004a9c8ef107ac110e15b01ffa42eab3e03d0fad6946ed2bdeef49da4b872f76c43c6e2ba1f84a21b96f8471a25d9ff02c37ff9e87d33b589144f5f513b638bb1e878a19ca1a888e0789e5a14f652ff381d152da03fcd1c5fb8d7121458139622a7b28f9c966bb639796a412b57b0a4018415df8d7c4da7a8103a4fa0e6e269e4d413331a74b04ed01fc8c6a731eb92c0e72139876c3c24a8fafeb10ff8d1cf1350c538719979d75140547e935cace879266398b186b6d254861a50665280ad7b018a202b89b9fb898fbef0d6e422dfe2aed6d0a50736070ccc1ef134ca821288d76d08eaa8e2d619f4bee25c3c49d4748e95e10698aa51ec48b5d02538ab87645e35392ce82e29d072ac0fa609a218aace852ce63d06a4ab9ca2dbd9f1a58b52326a15901748559cfdd0c461ab0d8a58920d7cebb1ef8c5b3406773f05d38054fa8cf67b148271e7e52e20d653390b35f32d02dbbe4f81e87f130cb2feba2d74004ab7dd936602c3de3a9ad841f7ed43da3c85213a9b5fb088dab7351990156675f180323a15db49cddf5d24e0d3b8a40b569c214a60274653e08fe43f018cb5e7d0e8d5d0c56fc6cee544e6488c7e4692fa036d64983c8de38fffed498ec21b8e1c86026ebfe4eb22446ffd499369d24aae25ef722ea76d442884fadf0cd2368b47f894d17ec5ff27fe3009e1cf391b8f6d2a636f2cc813062d4dd3554e96a5eb10c669c32acb7dead4e95a446d53f531843af415ea75e3241f6e55ec66ba18bb7570e3f2c5326bf22a5cb692a1cb973c192fd27e915598dcf1911356d03cef04791f1793cdbd45a52b0cd8159e25a36d68d113967010281c0ccef75e5a5910dfbb1c13567f6063438113b1e1a9f83044fb214b4c6524f1b87cdf534a3964310abdf7a5a6ddb7f5a9d0f5dc0e1993d8e66ed9fd66ef9eef982c3199876c85a11dadf23dcad2409fe4adf585373f3aaaca147127a3ed24279de1fa9cfadeaf26f921969ad81ad2b5f824bb569dee8f47316eaa034f1568f52572e555e0b3783ee57ec9999fc0ffc7360bcfb6e672cdba58c4cf64d1f527bffed80d29dbb0e289e1c7dec4dd467e096884c0a9803dc7bd0983c24d1f957f52983b3a3cdaf2e9558052b0c3ad107405a214f55377cc4969ef8b1a7719fad1fe89e45f2738a429a2044503d8b455aa4957be4ece5d2b45cb85e680b7c2e4ba06fb765044839d0383d9a794ba42bf4083d52cb3d799760528950ba25a1afa2bfc051f5b05576dfc2b9a5a8b3893a20221c17cdd8b61d591f63e86a8a9943238ebfb2010fab08f6d8d65dceaee80d7d7841eb90284d293a178ce2089b18d4bbbc0b2f160f34064b33af482f1048ea6b0036238b93c94e8228a627f42d13537ca5a90b059d5e7b2540539b1a0e4182a5f35d58396c5299858849482a013fac60652a8c5f00fb77228b48a409aa02941bcf5a543bf56b659f77584e435425c19d4629967720a37435956d99085300c0480a297073884d044c43303a64222f2557eb82d270fd55f4a03d4b1e71febf5defaf9fcbaed40f772c0b8102fa872057d68b176a492a31cf3d030dc4b5043e28d62a4dbe5d094b2d6923507139caaa5b7a365a24381a03d548fc09d05ee951f4c661d2762d6eda622043944ca2c0ac9e93bde135390335c9dc496705d9e3c765278de1608f92599d532dbf637f0805f9100f390ecb060de2ca38033eb33e031edaffe42c6a2429c3994f83515cd3e6ab397697f428c0476f8192c475a24e8aeec2d732b858c68ee7b8b3b7413af07d4b71af761061c1e31ae39753287c06ae63b66ea009d4a274ef11cf3c9fc683e8d4e695ad79fdfba34657ff1971a7f0d5c2fcfcc8655be0ff8c78a8ac48393d54675f9a6147c5d18374982aab2cd40e1e2f11db4c4fdddf5472c045b99804bf1e11d9ef8d20ae4c9f1dafca180eef385b98486d035374e12e1e4b0dab39e986fd861e0fadf1522ab879b2c1388b7d64aba19bc457a9797f96c87be7e4bb77c088ff14aef02868a0e91cfc5097e47a3e15f7432929d6221ee5ea169497df015602030597355674d7cc29d580b838bf2323fa014d61f44c34ad7e354388bd5454ddb5ceab41e9dcbfaaf99642f52c04e61e06cd559e65cceedd908ef58b2f003b91be7d728943b803cf85b08f1175e022fdeab3b39b0648aefb1d3260895bb394db6a1fb18db61908b8b012b1175ba00f7e43d51cb9290db74a256efe270d9ecb445278a5f7ce02aa5c14dccc33c6568ac00a5aace2aab4186b18fcd172c52e13aa8e844c579b40d94686fe18f9b342075329d12433b92609a22e84f8085b531509f8de61f38a74185553a3a8a6a39cfa473590377011899f2ef4bcf30b9cadac89f38d2ea6c896cf7436f5c6f666ba272e789ea47aaf0c781815188d53927baa85ec725a9362f053ee12fd14594cd34f7ed83d5345926fcff5355d2601f1f3597e9e305b61aa1e4019e67a3f23e7a6a6599417a1117f48a711cb3d2a8fa7ecb174b1b4be9ac778f2a8b9d9e60b6502c790b94c6ee308d611a122b37ff2907df61c1df9fcb2561c4691b54535af4c99c6a3b65a03ddf7ea32dc420fa612743f96baa7ca7d00e1f94516cbb82373c94c29aa1729bb5e5094918204d8840d7eb6c3c631a9d0cd446c97334ea05ff9fecbcc7750ed34462c4db5b858563aa8b0372adc39bf7eae31b4c9500a2dae69b04c38e806e5a6d74f6b73a4ce0c5ff0efe0e151a6d0017f35e31d13b71f581fdfaacbcb9bced96e7497eb42448caf5efb15c838f8581bd528eb9b85b7df208c32dad732ce5985ae08541e722920985e42c3d0c58ce7db4497bd1839b7f695a18f569efb0a6297f4db19a50895de6efaabb82fa57e4317c98a1031b41e1bd50f09d5f2a8b7dade84bce65eeccf4e71c51ccb14daa64081b557e0a24b76b36ba8a1b391f01d5b5be0fe9ab9c4d708ddf30391677c6261abfdaaa7952c628504c2275a4d9d87fd58d2cdd0c6e595c143528404ede82799a30f165464174293ea09fd91b4be89e534e705f367a465bf39bbbd83a72697027afa5f350675db196d8658cfa57eb14678a7abe8feeecef844ac087b908b50aced74e9f9c798719a3016477aa0fbbc43c2ac335e5e261098921d3de3455a4fe82674af4dee72405d8662910278f21a2c9bd", 0x1000}, {&(0x7f0000000100)="dca1abfd77bef47d4c001305d102210a97225d1d74beb3d1b0665c457fcde36dc1ce6aaf2325f2bd09", 0x29}, {&(0x7f0000001240)="9608b9a8dec0e5cc4c5a4d2d6a83412bdb6c5f22846cc9b6f678aa46bef2b027e417510c471e9d3a7be985c39fd080986141517d5e7a89cb55dabfb22302068bcf60f4eb4a03f162cb5a9a9fb0b8403731b3651c950699d14acbed8deff524688104bc07970bf8bcca8654ba59724867cbbd5380586cab2968a77e3adc2a876a79af35c851cf9ab5e764574276d70aae", 0x90}, {&(0x7f0000000140)="2114885713be1b5ef8a5d393e575a90f10fcaa6f27c1df83225b7a50c0b3e097b7bdc6105a7becd0b40e2958d111718da81acd6708280e90a6a9637842e42c2650646c87af646a9cbe", 0x49}], 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r4}) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 22:12:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) unshare(0x400) sync_file_range(r0, 0x0, 0x0, 0x4) [ 742.481924][ T4836] ldm_validate_privheads(): Disk read failed. [ 742.488181][ T4836] loop1: p2 < > [ 742.493342][ T4836] loop1: partition table partially beyond EOD, truncated [ 742.568860][ T4836] ldm_validate_privheads(): Disk read failed. [ 742.576127][ T4836] loop1: p2 < > [ 742.580217][ T4836] loop1: partition table partially beyond EOD, truncated 22:12:18 executing program 1: socket$inet6(0xa, 0x3, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 22:12:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8916, &(0x7f0000000080)={'tunl0\x00', 0x0}) 22:12:18 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0x597}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x8}, {&(0x7f0000000600)=""/204, 0x2c6}, {&(0x7f0000001040)=""/4096, 0x1011}], 0x5}}], 0x14, 0x0, 0x0) 22:12:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) unshare(0x400) sync_file_range(r0, 0x0, 0x0, 0x4) 22:12:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x13, r0, 0x0) 22:12:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e00000001400010029bd7000fddbdf25000000000000000000000000000000000a0101020000000000000000000000004e2100064e2100000200a0ff"], 0xe0}}, 0x0) [ 742.854356][T26404] __nla_validate_parse: 1 callbacks suppressed [ 742.854372][T26404] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. [ 742.884714][ T4836] ldm_validate_privheads(): Disk read failed. 22:12:18 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@private1, @private1, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) 22:12:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffff, 0x0) unshare(0x400) ioctl$LOOP_SET_FD(r0, 0x127e, 0xffffffffffffffff) 22:12:18 executing program 4: io_setup(0x101, &(0x7f0000000040)=0x0) io_setup(0x40, &(0x7f0000000a40)) io_destroy(r0) io_setup(0x4, &(0x7f0000000180)) 22:12:18 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0x597}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x8}, {&(0x7f0000000600)=""/204, 0x2c6}, {&(0x7f0000001040)=""/4096, 0x1011}], 0x5}}], 0x14, 0x0, 0x0) [ 742.910333][ T4836] loop1: p2 < > [ 742.926162][ T4836] loop1: partition table partially beyond EOD, truncated 22:12:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'tunl0\x00', &(0x7f00000000c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}}}) 22:12:18 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0x597}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x8}, {&(0x7f0000000600)=""/204, 0x2c6}, {&(0x7f0000001040)=""/4096, 0x1011}], 0x5}}], 0x14, 0x0, 0x0) 22:12:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x10000000ffff, 0x0) unshare(0x400) ioctl$LOOP_SET_FD(r0, 0x4c06, 0xffffffffffffffff) 22:12:19 executing program 1: socket$inet6(0xa, 0x3, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 22:12:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x125f, 0x0) 22:12:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@map]}, &(0x7f0000000140)='GPL\x00', 0x4, 0xfd, &(0x7f0000000200)=""/253, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:12:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf={0x0, &(0x7f0000000000)}) 22:12:19 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='rxrpc_propose_ack\x00'}, 0x10) 22:12:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000002100010000000000000000000a000000000000000000000014000300626ff588916e6430"], 0x30}}, 0x0) 22:12:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891d, &(0x7f0000000080)={'tunl0\x00', 0x0}) 22:12:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x10000000ffff, 0x0) unshare(0x400) ioctl$LOOP_SET_FD(r0, 0x4c06, 0xffffffffffffffff) 22:12:19 executing program 0: clock_getres(0x6, &(0x7f0000000b80)) 22:12:19 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x42, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000002040)='./file0\x00', &(0x7f0000004300)='fuseblk\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:12:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffff7, 0x0, [{0x0, 0x3f}]}}) 22:12:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c05, r0) [ 744.205111][T26458] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4261517534 (8523035068 ns) > initial count (7554138186 ns). Using initial count to start timer. 22:12:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0x2], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x6) sendmsg$inet6(r1, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}, 0x20048854) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@private1, @private1, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r6}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x5b5, 0xfffff00f, 0x8, 0x1, 0x2, [], r6, 0xffffffffffffffff, 0x0, 0x3, 0x3}, 0x40) r7 = syz_open_dev$vcsu(&(0x7f0000000340)='/dev/vcsu#\x00', 0xe9, 0x0) finit_module(r2, &(0x7f0000000080)='/dev/vcsu#\x00', 0x1) read$FUSE(r7, &(0x7f0000000380)={0x2020}, 0x2020) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e22, 0x7, @empty, 0x7}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@ipv4={[], [], @local}, @private1, @private2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10200, r6}) setsockopt$packet_int(r7, 0x107, 0x6, &(0x7f0000000040)=0x6, 0x4) ioprio_set$uid(0x3, r3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @local}, @in=@broadcast, 0x4e22, 0x0, 0x4e21, 0xb2, 0x2, 0x80, 0x0, 0x3a, 0x0, r3}, {0x2, 0x5c, 0x200, 0x3, 0x400, 0x5, 0xfffffffffffffffc, 0xa}, {0x2, 0x50, 0x3, 0x77c}, 0x80000400, 0x6e6bb1, 0x1, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4d5, 0x6c}, 0x2, @in6=@mcast1, 0x34ff, 0x4, 0x3, 0x7c, 0x0, 0x58d, 0x1c0}}, 0xe8) 22:12:20 executing program 0: pselect6(0x40, &(0x7f00000008c0), 0x0, 0x0, &(0x7f0000000980)={0x77359400}, 0x0) 22:12:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x10000000ffff, 0x0) unshare(0x400) ioctl$LOOP_SET_FD(r0, 0x4c06, 0xffffffffffffffff) 22:12:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) 22:12:20 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000440), 0x8) 22:12:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8994, &(0x7f0000000080)={'tunl0\x00', 0x0}) 22:12:20 executing program 1: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000340)={'erspan0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x16, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @dev, {[@end, @cipso={0x86, 0x40, 0x0, [{0x0, 0x2}, {0x0, 0xe, "7bddc96a3c36ff4060ff0c23"}, {0x0, 0x9, "5e7e523af8344b"}, {0x0, 0x10, "ac837108fa043c6282f85b468c83"}, {0x0, 0x4, "71ed"}, {0x0, 0xd, "ca60ec1ef54f9f4e925d8d"}]}]}}}}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:12:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x400000000000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffff, 0x0) setresuid(0x0, 0xee00, 0xee00) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c06, r0) [ 744.867629][T26486] FAT-fs (loop2): bogus number of reserved sectors [ 744.874356][T26486] FAT-fs (loop2): Can't find a valid FAT filesystem 22:12:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x10000000ffff, 0x0) unshare(0x400) ioctl$LOOP_SET_FD(r0, 0x4c06, 0xffffffffffffffff) 22:12:20 executing program 2: syz_open_dev$loop(&(0x7f0000000f00)='/dev/loop#\x00', 0x0, 0x4480) 22:12:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0x2], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x6) sendmsg$inet6(r1, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}, 0x20048854) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@private1, @private1, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r6}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x5b5, 0xfffff00f, 0x8, 0x1, 0x2, [], r6, 0xffffffffffffffff, 0x0, 0x3, 0x3}, 0x40) r7 = syz_open_dev$vcsu(&(0x7f0000000340)='/dev/vcsu#\x00', 0xe9, 0x0) finit_module(r2, &(0x7f0000000080)='/dev/vcsu#\x00', 0x1) read$FUSE(r7, &(0x7f0000000380)={0x2020}, 0x2020) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e22, 0x7, @empty, 0x7}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@ipv4={[], [], @local}, @private1, @private2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10200, r6}) setsockopt$packet_int(r7, 0x107, 0x6, &(0x7f0000000040)=0x6, 0x4) ioprio_set$uid(0x3, r3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @local}, @in=@broadcast, 0x4e22, 0x0, 0x4e21, 0xb2, 0x2, 0x80, 0x0, 0x3a, 0x0, r3}, {0x2, 0x5c, 0x200, 0x3, 0x400, 0x5, 0xfffffffffffffffc, 0xa}, {0x2, 0x50, 0x3, 0x77c}, 0x80000400, 0x6e6bb1, 0x1, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4d5, 0x6c}, 0x2, @in6=@mcast1, 0x34ff, 0x4, 0x3, 0x7c, 0x0, 0x58d, 0x1c0}}, 0xe8) 22:12:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) 22:12:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000580)={'ip_vti0\x00', &(0x7f0000000500)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @loopback}}}}) [ 745.317407][ T4836] ldm_validate_privheads(): Disk read failed. [ 745.324432][ T4836] loop1: p2 < > [ 745.328177][ T4836] loop1: partition table partially beyond EOD, truncated [ 745.405630][ T4836] ldm_validate_privheads(): Disk read failed. [ 745.412021][ T4836] loop1: p2 < > [ 745.415564][ T4836] loop1: partition table partially beyond EOD, truncated 22:12:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={&(0x7f0000002b40)={0x1c, 0x3, 0x1, 0xb03, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}]}, 0x1c}}, 0x0) 22:12:21 executing program 1: socketpair(0x0, 0xf, 0x0, &(0x7f0000000440)) 22:12:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffff, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x401) 22:12:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0x2], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x6) sendmsg$inet6(r1, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}, 0x20048854) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@private1, @private1, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r6}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x5b5, 0xfffff00f, 0x8, 0x1, 0x2, [], r6, 0xffffffffffffffff, 0x0, 0x3, 0x3}, 0x40) r7 = syz_open_dev$vcsu(&(0x7f0000000340)='/dev/vcsu#\x00', 0xe9, 0x0) finit_module(r2, &(0x7f0000000080)='/dev/vcsu#\x00', 0x1) read$FUSE(r7, &(0x7f0000000380)={0x2020}, 0x2020) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e22, 0x7, @empty, 0x7}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@ipv4={[], [], @local}, @private1, @private2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10200, r6}) setsockopt$packet_int(r7, 0x107, 0x6, &(0x7f0000000040)=0x6, 0x4) ioprio_set$uid(0x3, r3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @local}, @in=@broadcast, 0x4e22, 0x0, 0x4e21, 0xb2, 0x2, 0x80, 0x0, 0x3a, 0x0, r3}, {0x2, 0x5c, 0x200, 0x3, 0x400, 0x5, 0xfffffffffffffffc, 0xa}, {0x2, 0x50, 0x3, 0x77c}, 0x80000400, 0x6e6bb1, 0x1, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4d5, 0x6c}, 0x2, @in6=@mcast1, 0x34ff, 0x4, 0x3, 0x7c, 0x0, 0x58d, 0x1c0}}, 0xe8) 22:12:21 executing program 3: unshare(0x400) r0 = socket$xdp(0x2c, 0x3, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 22:12:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0xffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "7384dff42e5fccbc6e5f3376d1a61c0001b1c1985d91c2e535162efbafa7c3dfb352533fd642aefb982df73fc84effd56da3ad5b1e7d8f6a894f6651a1f51806", "d85ef46185fb8c5adada8042567c0eaa63962354b9f098615f2721d2f96c0247"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 22:12:21 executing program 3: socketpair(0x2c, 0x0, 0x0, &(0x7f00000002c0)) 22:12:21 executing program 4: io_setup(0x1, &(0x7f0000000000)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 22:12:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0x2], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x6) sendmsg$inet6(r1, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}, 0x20048854) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@private1, @private1, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r6}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x5b5, 0xfffff00f, 0x8, 0x1, 0x2, [], r6, 0xffffffffffffffff, 0x0, 0x3, 0x3}, 0x40) r7 = syz_open_dev$vcsu(&(0x7f0000000340)='/dev/vcsu#\x00', 0xe9, 0x0) finit_module(r2, &(0x7f0000000080)='/dev/vcsu#\x00', 0x1) read$FUSE(r7, &(0x7f0000000380)={0x2020}, 0x2020) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e22, 0x7, @empty, 0x7}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@ipv4={[], [], @local}, @private1, @private2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10200, r6}) setsockopt$packet_int(r7, 0x107, 0x6, &(0x7f0000000040)=0x6, 0x4) ioprio_set$uid(0x3, r3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @local}, @in=@broadcast, 0x4e22, 0x0, 0x4e21, 0xb2, 0x2, 0x80, 0x0, 0x3a, 0x0, r3}, {0x2, 0x5c, 0x200, 0x3, 0x400, 0x5, 0xfffffffffffffffc, 0xa}, {0x2, 0x50, 0x3, 0x77c}, 0x80000400, 0x6e6bb1, 0x1, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4d5, 0x6c}, 0x2, @in6=@mcast1, 0x34ff, 0x4, 0x3, 0x7c, 0x0, 0x58d, 0x1c0}}, 0xe8) 22:12:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') write$vga_arbiter(r0, 0x0, 0x0) 22:12:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000f00)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:12:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0xfffffffe, 0xfffffffc, 0x0, 0x1}, 0x40) 22:12:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8995, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2}}}}) 22:12:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffff, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000040)) 22:12:21 executing program 3: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/2, 0x2) 22:12:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000540)={[{@numtail='nonumtail=0'}]}) 22:12:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x5450, 0x0) 22:12:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c03, r0) [ 746.203159][ T4836] ldm_validate_privheads(): Disk read failed. [ 746.231272][ T4836] loop1: p2 < > [ 746.238395][ T4836] loop1: partition table partially beyond EOD, truncated 22:12:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}}, 0x1c) 22:12:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000fc0)='net/tcp6\x00') timerfd_settime(r0, 0x0, &(0x7f0000000080), 0x0) 22:12:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000040)={'veth1_vlan\x00', @ifru_hwaddr=@dev}) 22:12:22 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000002040)='./file0\x00', &(0x7f0000004300)='fuseblk\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 22:12:22 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f00000006c0)=[{&(0x7f0000001000)="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", 0x1ff, 0x1}]) [ 746.388733][T26568] FAT-fs (loop4): bogus number of reserved sectors 22:12:22 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') 22:12:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x0, 0xfffffffc}, 0x40) [ 746.439261][T26568] FAT-fs (loop4): Can't find a valid FAT filesystem 22:12:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffff, 0x0) fchown(r0, 0x0, 0x0) 22:12:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x50) 22:12:22 executing program 1: clone(0x95087480, 0x0, &(0x7f00000002c0), 0x0, 0x0) 22:12:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000fc0)='net/tcp6\x00') read$usbfs(r0, &(0x7f0000000100)=""/115, 0x73) 22:12:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000080)={'tunl0\x00', 0x0}) 22:12:22 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000640)={'veth1_to_hsr\x00', @ifru_data=0x0}) 22:12:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) unshare(0x400) pwritev(r0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 22:12:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000fc0)='net/tcp6\x00') read$usbfs(r0, &(0x7f0000000100)=""/115, 0x73) 22:12:22 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 22:12:22 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000002380)) 22:12:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x50) 22:12:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) unshare(0x400) pwritev(r0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 22:12:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000fc0)='net/tcp6\x00') read$usbfs(r0, &(0x7f0000000100)=""/115, 0x73) 22:12:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffff, 0x0) unshare(0x400) ioctl$LOOP_SET_FD(r0, 0xc0481273, 0xffffffffffffffff) [ 746.990361][ T3229] ieee802154 phy0 wpan0: encryption failed: -22 [ 746.996689][ T3229] ieee802154 phy1 wpan1: encryption failed: -22 22:12:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0xe28}, 0x40) 22:12:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x5421, &(0x7f0000000900)) 22:12:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) unshare(0x400) pwritev(r0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 22:12:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:12:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000fc0)='net/tcp6\x00') read$usbfs(r0, &(0x7f0000000100)=""/115, 0x73) 22:12:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'tunl0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 22:12:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffff7, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x92}]}}) 22:12:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x50) 22:12:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) unshare(0x400) pwritev(r0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 22:12:23 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000002240)=[{&(0x7f0000000080)="9c", 0x1}, {&(0x7f0000001180)="d8918b5a674770a7c5c17c", 0xb, 0x6}], 0x0, 0x0) 22:12:23 executing program 2: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1f, 0x0, 0x0, &(0x7f0000000440)) 22:12:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getpgrp(0x0) rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x9}) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10, 0xffffffffffffffda}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 747.515475][T26645] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4261517534 (8523035068 ns) > initial count (7554138186 ns). Using initial count to start timer. 22:12:23 executing program 2: pselect6(0x40, &(0x7f00000008c0), 0x0, &(0x7f0000000940)={0xfff}, &(0x7f0000000980)={0x77359400}, &(0x7f0000000a00)={&(0x7f00000009c0)={[0xfff]}, 0x8}) 22:12:23 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='pagemap\x00') prctl$PR_GET_NAME(0x10, &(0x7f0000000100)=""/9) 22:12:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffff7, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x92}]}}) 22:12:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x50) 22:12:23 executing program 2: clone(0x40000000, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)="b42380970afe81d01ce9c864b78e1d6fb53696917aba1a1c92e524aa0785bfffb27521216f6fcaad49c0ca2f782370f7432d3f40046f70d509f018068c7dd72071c80879e087") 22:12:23 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x4, &(0x7f0000002240)=[{&(0x7f0000000080)="9c", 0x1}, {0x0, 0x0, 0xd07}, {&(0x7f0000001180)="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", 0xffb, 0x6}, {&(0x7f0000002180)="ab", 0x1}], 0x0, 0x0) 22:12:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/stat\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 22:12:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getpgrp(0x0) rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x9}) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10, 0xffffffffffffffda}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 747.980946][T26680] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4261517534 (8523035068 ns) > initial count (7554138186 ns). Using initial count to start timer. 22:12:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8927, &(0x7f0000000080)={'tunl0\x00', 0x0}) 22:12:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x400000000000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8922, &(0x7f0000000000)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd8\xde\x1bb\x00\x00\x00\x00\x89d^\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x80\xff\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00e+\v\x1f\xa5\xac\xaf\x80\xbal\xc2\xcb\x03\byuE\x9fM\r0\xd6e\x10\xfe\xdd\x1a\xc2$\x04r\x01\xa9z4#Y*\xa7\"\x8e\xa3\x9dQ\x01[1') fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) [ 748.048344][T26686] IPVS: ftp: loaded support on port[0] = 21 [ 748.059415][T26689] loop3: detected capacity change from 0 to 13 22:12:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffff7, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x92}]}}) [ 748.167030][ T4836] ldm_validate_privheads(): Disk read failed. [ 748.194223][T26689] loop3: detected capacity change from 0 to 13 [ 748.210082][ T4836] loop1: p2 < > 22:12:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x400000000000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8922, &(0x7f0000000000)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd8\xde\x1bb\x00\x00\x00\x00\x89d^\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x80\xff\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00e+\v\x1f\xa5\xac\xaf\x80\xbal\xc2\xcb\x03\byuE\x9fM\r0\xd6e\x10\xfe\xdd\x1a\xc2$\x04r\x01\xa9z4#Y*\xa7\"\x8e\xa3\x9dQ\x01[1') fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) [ 748.213918][ T4836] loop1: partition table partially beyond EOD, truncated 22:12:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) 22:12:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getpgrp(0x0) rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x9}) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10, 0xffffffffffffffda}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:12:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8931, &(0x7f0000000080)={'tunl0\x00', 0x0}) [ 748.353412][ T4836] ldm_validate_privheads(): Disk read failed. [ 748.369119][ T4836] loop1: p2 < > [ 748.372705][ T4836] loop1: partition table partially beyond EOD, truncated 22:12:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x400000000000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8922, &(0x7f0000000000)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd8\xde\x1bb\x00\x00\x00\x00\x89d^\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x80\xff\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00e+\v\x1f\xa5\xac\xaf\x80\xbal\xc2\xcb\x03\byuE\x9fM\r0\xd6e\x10\xfe\xdd\x1a\xc2$\x04r\x01\xa9z4#Y*\xa7\"\x8e\xa3\x9dQ\x01[1') fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) [ 748.394497][T26728] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4261517534 (8523035068 ns) > initial count (7554138186 ns). Using initial count to start timer. [ 748.505208][T26686] IPVS: ftp: loaded support on port[0] = 21 [ 748.578315][ T4836] ldm_validate_privheads(): Disk read failed. [ 748.604258][ T4836] loop1: p2 < > [ 748.607827][ T4836] loop1: partition table partially beyond EOD, truncated 22:12:24 executing program 2: clone(0x40000000, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)="b42380970afe81d01ce9c864b78e1d6fb53696917aba1a1c92e524aa0785bfffb27521216f6fcaad49c0ca2f782370f7432d3f40046f70d509f018068c7dd72071c80879e087") 22:12:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000002bc0)={&(0x7f0000002b00), 0xc, &(0x7f0000002b80)={&(0x7f0000002b40)={0x14}, 0x14}}, 0x0) 22:12:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffff7, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x92}]}}) 22:12:24 executing program 4: clock_gettime(0x1, &(0x7f00000004c0)) 22:12:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x400000000000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8922, &(0x7f0000000000)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd8\xde\x1bb\x00\x00\x00\x00\x89d^\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x80\xff\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00e+\v\x1f\xa5\xac\xaf\x80\xbal\xc2\xcb\x03\byuE\x9fM\r0\xd6e\x10\xfe\xdd\x1a\xc2$\x04r\x01\xa9z4#Y*\xa7\"\x8e\xa3\x9dQ\x01[1') fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 22:12:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getpgrp(0x0) rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x9}) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10, 0xffffffffffffffda}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:12:24 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='environ\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='9p_protocol_dump\x00', r0}, 0x10) 22:12:24 executing program 3: clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f0000000100)) 22:12:24 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='pagemap\x00') read$usbfs(r0, 0x0, 0x0) [ 748.876784][T26788] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4261517534 (8523035068 ns) > initial count (7554138186 ns). Using initial count to start timer. 22:12:24 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0xf5}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000e00)=""/96, 0x60}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x4}}], 0x1, 0x0, 0x0) [ 748.942939][T26796] IPVS: ftp: loaded support on port[0] = 21 22:12:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x400000000000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffff, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c06, r0) 22:12:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) [ 749.051353][T26805] IPVS: ftp: loaded support on port[0] = 21 22:12:24 executing program 2: clone(0x40000000, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)="b42380970afe81d01ce9c864b78e1d6fb53696917aba1a1c92e524aa0785bfffb27521216f6fcaad49c0ca2f782370f7432d3f40046f70d509f018068c7dd72071c80879e087") 22:12:24 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack_expect\x00') timerfd_gettime(r0, 0x0) 22:12:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wg1\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x8}}) 22:12:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x18}, 0x40) 22:12:24 executing program 1: bpf$MAP_CREATE(0xf, &(0x7f0000000040), 0x40) [ 749.379017][T26805] IPVS: ftp: loaded support on port[0] = 21 22:12:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept(r0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) gettid() sched_rr_get_interval(0x0, 0x0) clone3(&(0x7f0000000440)={0x0, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0, {0xc}, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x58) syz_open_procfs(r1, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x0) io_setup(0x8a33, &(0x7f0000000400)) 22:12:25 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) clone(0x40000000, &(0x7f0000000000)="3875c172cbdbbad49e7d7a7d4fcda0d1a56cf561d3fbefa9", &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)="b42380970afe81d01ce9c864b78e1d6fb53696917aba1a1c92e524aa0785bfffb27521216f6fcaad49c0ca2f782370f7432d3f40046f70d509f018068c7dd72071c80879e087782f3a6ad17c7d5dfbd9b5d48369a99c147ff1193321c3c61c6591561867c0d17114ef5bd34299692cdd7cedece2e9e6c4ac5cb82db0cf3f215bfad8b626c7be3c92875fc6cec27ea43e75364d9822dd31ad132a2e8553bc261c002db6a3b28b254519355d0213a4e9e654848359dfbf34944226e9") [ 749.556142][T26879] IPVS: ftp: loaded support on port[0] = 21 22:12:25 executing program 3: clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f0000000100)) 22:12:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x80108906, 0x0) 22:12:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100050c10000000000005000000", 0x58}], 0x1) [ 749.748320][T26910] IPVS: ftp: loaded support on port[0] = 21 22:12:25 executing program 1: socketpair(0x2c, 0x3, 0x80, &(0x7f0000000000)) 22:12:25 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080}, 0x24040004) clone(0x40000000, &(0x7f0000000000)="3875c172cbdbbad49e7d7a7d4fcda0d1a56cf561d3fbefa9", &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)="b42380970afe81d01ce9c864b78e1d6fb53696917aba1a1c92e524aa0785bfffb27521216f6fcaad49c0ca2f782370f7432d3f40046f70d509f018068c7dd72071c80879e087782f3a6ad17c7d5dfbd9b5d48369a99c147ff1193321c3c61c6591561867c0d17114ef5bd34299692cdd7cedece2e9e6c4ac5cb82db0cf3f215bfad8b626c7be3c92875fc6cec27ea43e75364d9822dd31ad132a2e8553bc261c002db6a3b28b254519355d0213a4e9e654848359dfbf34944226e9") 22:12:25 executing program 5: mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) r0 = syz_open_procfs(0x0, &(0x7f0000000fc0)='net/tcp6\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 22:12:25 executing program 2: clone(0x40000000, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)="b42380970afe81d01ce9c864b78e1d6fb53696917aba1a1c92e524aa0785bfffb27521216f6fcaad49c0ca2f782370f7432d3f40046f70d509f018068c7dd72071c80879e087") [ 749.992032][T26938] IPVS: ftp: loaded support on port[0] = 21 22:12:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000002300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000022c0)={&(0x7f0000000040)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_MODES_OURS={0x1eb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "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"}, @ETHTOOL_A_BITSET_VALUE={0xb9, 0x4, "51b575236ba6ec0635de37d27059fffa638c184291662bfa81db5d1ff759067266c44f9e937af4ff189d7ce9b453238e8066f700259e6a853d2e9937b1f7516fed19aa3e9812ee115240b98cb9bd1d14a8c774fbaafd74a1c93a4f7279387c9483e10d714695dc2520442939fcf0ee0d5de3a4b7acd983615dbf95b7e74abe964bd79f68a0ad93af6c23438ef3967f8c81c5aa00d6312e1b95c20a7e1d96d2961787c921149a03e83a0b6a09d9441fb2abfb3d9cbe"}, @ETHTOOL_A_BITSET_MASK={0xde9, 0x5, "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"}]}]}, 0x1ec4}}, 0x0) 22:12:25 executing program 1: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, 0xffffffffffffffff) 22:12:25 executing program 5: io_setup(0x5, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={[0x20]}, 0x8}) [ 750.122833][T26957] IPVS: ftp: loaded support on port[0] = 21 [ 750.144414][T26962] IPVS: ftp: loaded support on port[0] = 21 22:12:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8992, &(0x7f0000000080)={'tunl0\x00', 0x0}) 22:12:26 executing program 1: select(0x40, &(0x7f0000000040)={0x7}, 0x0, 0x0, 0x0) 22:12:26 executing program 3: clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f0000000100)) 22:12:26 executing program 5: socketpair(0xa, 0x2, 0x8, &(0x7f0000001040)) [ 750.502705][T27033] IPVS: ftp: loaded support on port[0] = 21 22:12:26 executing program 0: syz_read_part_table(0x0, 0x4, &(0x7f00000006c0)=[{0x0, 0x0, 0x1}, {&(0x7f0000000380), 0x0, 0x1}, {&(0x7f00000003c0), 0x0, 0x1}, {&(0x7f00000004c0)="1c5a4d163b92021b6d88c94fe4b8d59842e71d2338b0ffa0e63abe21c4bb8e3dd2bc2a5f9b9192171afe03", 0x2b, 0x9191}]) 22:12:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x100}, @func]}, &(0x7f0000000140)='GPL\x00', 0x4, 0xfd, &(0x7f0000000200)=""/253, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 750.652842][T27041] IPVS: ftp: loaded support on port[0] = 21 [ 750.726062][T27054] loop0: detected capacity change from 0 to 145 [ 750.817326][T27054] loop0: detected capacity change from 0 to 145 [ 751.597807][ T4836] ldm_validate_privheads(): Disk read failed. [ 751.613238][ T4836] loop1: p2 < > [ 751.616796][ T4836] loop1: partition table partially beyond EOD, truncated [ 751.757586][ T4836] ldm_validate_privheads(): Disk read failed. [ 751.770124][ T4836] loop1: p2 < > [ 751.773737][ T4836] loop1: partition table partially beyond EOD, truncated 22:12:29 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080}, 0x24040004) clone(0x40000000, &(0x7f0000000000)="3875c172cbdbbad49e7d7a7d4fcda0d1a56cf561d3fbefa9", &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)="b42380970afe81d01ce9c864b78e1d6fb53696917aba1a1c92e524aa0785bfffb27521216f6fcaad49c0ca2f782370f7432d3f40046f70d509f018068c7dd72071c80879e087782f3a6ad17c7d5dfbd9b5d48369a99c147ff1193321c3c61c6591561867c0d17114ef5bd34299692cdd7cedece2e9e6c4ac5cb82db0cf3f215bfad8b626c7be3c92875fc6cec27ea43e75364d9822dd31ad132a2e8553bc261c002db6a3b28b254519355d0213a4e9e654848359dfbf34944226e9") 22:12:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:12:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000fc0)='net/tcp6\x00') fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 22:12:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffff, 0x0) unshare(0x400) ioctl$LOOP_SET_FD(r0, 0x80041285, 0xffffffffffffffff) 22:12:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x24}}, 0x0) 22:12:29 executing program 3: clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f0000000100)) 22:12:29 executing program 2: bpf$MAP_CREATE(0x4, 0x0, 0x91) 22:12:29 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002240), 0x0, &(0x7f0000002380)) newfstatat(0xffffffffffffff9c, &(0x7f0000002400)='./file0\x00', &(0x7f0000002440), 0x0) 22:12:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100), 0x4) 22:12:29 executing program 5: clone(0x40000000, 0x0, 0x0, &(0x7f00000000c0), 0x0) [ 753.930723][T27144] IPVS: ftp: loaded support on port[0] = 21 [ 753.958781][T27147] IPVS: ftp: loaded support on port[0] = 21 22:12:29 executing program 1: socketpair(0x2, 0x0, 0xfff, &(0x7f0000000000)) [ 754.140105][T27177] IPVS: ftp: loaded support on port[0] = 21 [ 754.153681][T27168] FAT-fs (loop0): bogus number of reserved sectors 22:12:29 executing program 2: socketpair(0x10, 0x3, 0x8001, &(0x7f0000000000)) [ 754.198230][T27168] FAT-fs (loop0): Can't find a valid FAT filesystem [ 754.265898][T27168] FAT-fs (loop0): bogus number of reserved sectors [ 754.310833][T27168] FAT-fs (loop0): Can't find a valid FAT filesystem [ 754.343808][ T4836] ldm_validate_privheads(): Disk read failed. [ 754.352113][ T4836] loop1: p2 < > [ 754.355841][ T4836] loop1: partition table partially beyond EOD, truncated 22:12:30 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080}, 0x24040004) clone(0x40000000, &(0x7f0000000000)="3875c172cbdbbad49e7d7a7d4fcda0d1a56cf561d3fbefa9", &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)="b42380970afe81d01ce9c864b78e1d6fb53696917aba1a1c92e524aa0785bfffb27521216f6fcaad49c0ca2f782370f7432d3f40046f70d509f018068c7dd72071c80879e087782f3a6ad17c7d5dfbd9b5d48369a99c147ff1193321c3c61c6591561867c0d17114ef5bd34299692cdd7cedece2e9e6c4ac5cb82db0cf3f215bfad8b626c7be3c92875fc6cec27ea43e75364d9822dd31ad132a2e8553bc261c002db6a3b28b254519355d0213a4e9e654848359dfbf34944226e9") 22:12:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x894a, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2}}}}) 22:12:30 executing program 2: syz_mount_image$msdos(&(0x7f0000000480)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@fat=@usefree='usefree'}, {@dots='dots'}], [{@context={'context', 0x3d, 'system_u'}}, {@appraise='appraise'}, {@pcr={'pcr'}}]}) 22:12:30 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 22:12:30 executing program 3: mkdir(0x0, 0x0) socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/mcfilter6\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) socketpair(0x1e, 0x802, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000016c0), 0x200000, 0x0) [ 754.520308][T27177] IPVS: ftp: loaded support on port[0] = 21 [ 754.545269][ T4836] ldm_validate_privheads(): Disk read failed. [ 754.574058][ T4836] loop1: p2 < > [ 754.596829][ T4836] loop1: partition table partially beyond EOD, truncated 22:12:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x400000000000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffff, 0x0) unshare(0x400) ioctl$LOOP_SET_FD(r1, 0x4c06, r0) 22:12:30 executing program 2: creat(&(0x7f0000000940)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 22:12:30 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/mcfilter6\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) socketpair(0x1e, 0x802, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000016c0), 0x200000, 0x0) [ 754.736858][T27265] IPVS: ftp: loaded support on port[0] = 21 22:12:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffff, 0x0) unshare(0x400) ioctl$LOOP_SET_FD(r0, 0x4c06, 0xffffffffffffffff) 22:12:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x400000000000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffff, 0x0) unshare(0x400) ioctl$LOOP_SET_FD(r1, 0x4c06, r0) 22:12:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)=ANY=[@ANYBLOB='\x00']) setxattr$trusted_overlay_upper(&(0x7f0000001480)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000014c0)={0x6, 0xfb, 0xf0b, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xf0b, 0x0) 22:12:30 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080}, 0x24040004) clone(0x40000000, &(0x7f0000000000)="3875c172cbdbbad49e7d7a7d4fcda0d1a56cf561d3fbefa9", &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)="b42380970afe81d01ce9c864b78e1d6fb53696917aba1a1c92e524aa0785bfffb27521216f6fcaad49c0ca2f782370f7432d3f40046f70d509f018068c7dd72071c80879e087782f3a6ad17c7d5dfbd9b5d48369a99c147ff1193321c3c61c6591561867c0d17114ef5bd34299692cdd7cedece2e9e6c4ac5cb82db0cf3f215bfad8b626c7be3c92875fc6cec27ea43e75364d9822dd31ad132a2e8553bc261c002db6a3b28b254519355d0213a4e9e654848359dfbf34944226e9") 22:12:30 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@delchain={0x24, 0x26, 0xf31}, 0x24}}, 0x0) 22:12:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x400000000000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffff, 0x0) unshare(0x400) ioctl$LOOP_SET_FD(r1, 0x4c06, r0) [ 755.256583][T27318] loop2: detected capacity change from 0 to 512 [ 755.280576][T27321] IPVS: ftp: loaded support on port[0] = 21 22:12:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x400000000000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffff, 0x0) unshare(0x400) ioctl$LOOP_SET_FD(r1, 0x4c06, r0) [ 755.423996][T27318] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:12:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000180)={'veth1_to_bridge\x00', @ifru_hwaddr=@multicast}) 22:12:31 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000140), 0x4) 22:12:31 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000002940)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 22:12:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:12:31 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/mcfilter6\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) socketpair(0x1e, 0x802, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000016c0), 0x200000, 0x0) [ 755.720442][ T4836] ldm_validate_privheads(): Disk read failed. [ 755.726776][ T4836] loop1: p2 < > [ 755.760414][ T4836] loop1: partition table partially beyond EOD, truncated 22:12:31 executing program 2: r0 = fsopen(&(0x7f0000000380)='binder\x00', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000003c0)='./}[\x00', 0x0, r1) 22:12:31 executing program 4: r0 = fsopen(&(0x7f0000000bc0)='tmpfs\x00', 0x0) fsmount(r0, 0x0, 0x0) 22:12:31 executing program 1: clock_gettime(0x0, 0x0) clock_gettime(0x2, 0x0) socket(0x0, 0x0, 0x1a38) syz_mount_image$msdos(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000bc0)='TIPCv2\x00', 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000d00)=@IORING_OP_REMOVE_BUFFERS, 0x0) 22:12:31 executing program 3: clone(0x10005000, 0x0, 0x0, 0x0, 0x0) 22:12:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 22:12:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8921, &(0x7f0000000080)={'tunl0\x00', 0x0}) 22:12:31 executing program 2: socketpair(0x1e, 0x0, 0x0, &(0x7f0000001040)) 22:12:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:12:32 executing program 3: clone(0x10005000, 0x0, 0x0, 0x0, 0x0) 22:12:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x5, 0x4) 22:12:32 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2", 0x61, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 756.608173][ T4836] ldm_validate_privheads(): Disk read failed. [ 756.666946][ T4836] loop1: p2 < > [ 756.704099][ T4836] loop1: partition table partially beyond EOD, truncated [ 756.813295][T27411] loop2: detected capacity change from 0 to 16 22:12:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x3, 0x0, 0xfffffffc}, 0x40) 22:12:32 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/mcfilter6\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) socketpair(0x1e, 0x802, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000016c0), 0x200000, 0x0) 22:12:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8937, &(0x7f0000000080)={'tunl0\x00', 0x0}) [ 756.898032][T27411] EXT4-fs (loop2): unsupported descriptor size 0 22:12:32 executing program 3: clone(0x10005000, 0x0, 0x0, 0x0, 0x0) [ 756.978399][T27411] loop2: detected capacity change from 0 to 16 [ 757.021134][T27411] EXT4-fs (loop2): unsupported descriptor size 0 [ 757.045227][ T4836] ldm_validate_privheads(): Disk read failed. 22:12:32 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='timerslack_ns\x00') [ 757.081237][ T4836] loop1: p2 < > [ 757.084831][ T4836] loop1: partition table partially beyond EOD, truncated [ 757.229503][ T4836] ldm_validate_privheads(): Disk read failed. [ 757.241015][ T4836] loop1: p2 < > [ 757.285311][ T4836] loop1: partition table partially beyond EOD, truncated [ 757.520246][ T4836] ldm_validate_privheads(): Disk read failed. [ 757.534616][ T4836] loop1: p2 < > [ 757.543000][ T4836] loop1: partition table partially beyond EOD, truncated 22:12:33 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 22:12:33 executing program 1: io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) io_setup(0xffff, &(0x7f0000000140)) 22:12:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 22:12:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 22:12:33 executing program 3: clone(0x10005000, 0x0, 0x0, 0x0, 0x0) [ 757.675084][ T4836] ldm_validate_privheads(): Disk read failed. [ 757.690537][ T4836] loop1: p2 < > [ 757.700518][ T4836] loop1: partition table partially beyond EOD, truncated 22:12:33 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/mcfilter6\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) socketpair(0x1e, 0x802, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000016c0), 0x200000, 0x0) 22:12:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1086, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 22:12:33 executing program 2: syz_open_procfs(0x0, &(0x7f0000000780)='net/ip6_mr_cache\x00') 22:12:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000fc0)='net/tcp6\x00') fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000180)='net/tcp6\x00', &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) [ 757.973144][ T4836] ldm_validate_privheads(): Disk read failed. [ 757.992683][ T4836] loop1: p2 < > [ 758.010279][ T4836] loop1: partition table partially beyond EOD, truncated 22:12:33 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000380)=[{&(0x7f0000000040)="200000000202000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000e3310000000011000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000000180)="010000c2bfd0f9d404b0868d0000000500402f", 0x13, 0x560}, {0x0, 0x0, 0xfffffffffffffffc}], 0x0, &(0x7f0000000500)) 22:12:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@exit]}, &(0x7f0000000080)='GPL\x00', 0x7, 0xce, &(0x7f00000000c0)=""/206, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:12:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x0) 22:12:34 executing program 3: io_setup(0x5e19, &(0x7f0000000040)) io_setup(0x1, &(0x7f0000000100)) io_setup(0x1, &(0x7f0000000140)) io_destroy(0x0) io_setup(0x40, &(0x7f0000000a40)) io_setup(0x72, &(0x7f0000000080)) [ 758.399483][ T4836] ldm_validate_privheads(): Disk read failed. [ 758.463562][ T4836] loop1: p2 < > [ 758.504244][ T4836] loop1: partition table partially beyond EOD, truncated [ 758.585422][T27483] loop2: detected capacity change from 0 to 16383 [ 758.610297][T27483] EXT4-fs warning (device loop2): ext4_multi_mount_protect:286: Invalid MMP block in superblock 22:12:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x0) 22:12:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) [ 758.787706][T27483] loop2: detected capacity change from 0 to 16383 [ 758.800573][T27483] EXT4-fs warning (device loop2): ext4_multi_mount_protect:286: Invalid MMP block in superblock [ 759.098728][ T4836] ldm_validate_privheads(): Disk read failed. [ 759.115876][ T4836] loop1: p2 < > [ 759.149847][ T4836] loop1: partition table partially beyond EOD, truncated 22:12:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x2, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 22:12:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8915, &(0x7f0000000080)={'wg1\x00', 0x0}) 22:12:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x0) 22:12:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8922, &(0x7f00000002c0)={'ip6tnl0\x00', @ifru_addrs=@ipx}) 22:12:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'ip_vti0\x00', &(0x7f0000000380)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @broadcast}}}}) 22:12:35 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)) [ 759.523664][T27519] net_ratelimit: 18 callbacks suppressed [ 759.523679][T27519] ip6tnl0: mtu less than device minimum 22:12:35 executing program 0: arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000100)) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f00000000c0)) io_setup(0xffff, &(0x7f0000000140)=0x0) io_pgetevents(0x0, 0x1000000000000004, 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000180)={0x0, 0x989680}, &(0x7f0000000040)={&(0x7f00000001c0)={[0x9]}, 0x8}) io_destroy(r0) 22:12:35 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000002380)) setxattr$trusted_overlay_origin(&(0x7f0000002940)='./file0\x00', &(0x7f0000002980)='trusted.overlay.origin\x00', &(0x7f00000029c0)='y\x00', 0x2, 0x0) 22:12:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x0) 22:12:35 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002240), 0x0, &(0x7f0000002380)) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002440), 0x0) 22:12:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) [ 759.789371][T26194] INFO: trying to register non-static key. [ 759.795226][T26194] the code is fine but needs lockdep annotation. [ 759.801541][T26194] turning off the locking correctness validator. [ 759.804840][T27530] FAT-fs (loop3): bogus number of reserved sectors [ 759.807850][T26194] CPU: 1 PID: 26194 Comm: kworker/1:1 Not tainted 5.12.0-rc3-syzkaller #0 [ 759.807868][T26194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 759.807878][T26194] Workqueue: events l2cap_chan_timeout [ 759.836873][T27530] FAT-fs (loop3): Can't find a valid FAT filesystem [ 759.838304][T26194] Call Trace: [ 759.838313][T26194] dump_stack+0x176/0x24e [ 759.852590][T26194] register_lock_class+0xd87/0x1310 [ 759.857818][T26194] ? lockdep_unlock+0x106/0x280 [ 759.862650][T26194] __lock_acquire+0x106/0x5e60 [ 759.867396][T26194] ? del_timer+0x3d/0x310 [ 759.871731][T26194] ? rcu_read_lock_sched_held+0x41/0xb0 [ 759.877274][T26194] ? rcu_read_lock_sched_held+0x41/0xb0 [ 759.882797][T26194] lock_acquire+0x126/0x650 [ 759.887278][T26194] ? lock_sock_nested+0x48/0x110 [ 759.892232][T26194] ? lock_sock_nested+0x48/0x110 [ 759.897147][T26194] ? lock_sock_nested+0x48/0x110 [ 759.902062][T26194] _raw_spin_lock_bh+0x31/0x40 [ 759.906857][T26194] ? lock_sock_nested+0x48/0x110 [ 759.911771][T26194] lock_sock_nested+0x48/0x110 [ 759.916608][T26194] l2cap_sock_teardown_cb+0x76/0x360 [ 759.921873][T26194] l2cap_chan_del+0xaf/0x610 [ 759.926439][T26194] ? l2cap_chan_close+0x8b/0x520 [ 759.931438][T26194] l2cap_chan_timeout+0x12c/0x280 22:12:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x18, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) [ 759.936441][T26194] process_one_work+0x789/0xfd0 [ 759.941301][T26194] worker_thread+0xac1/0x1300 [ 759.945959][T26194] ? __kthread_parkme+0x148/0x190 [ 759.950977][T26194] ? rcu_lock_release+0x20/0x20 [ 759.955805][T26194] kthread+0x39a/0x3c0 [ 759.959853][T26194] ? rcu_lock_release+0x20/0x20 [ 759.964679][T26194] ? kthread_blkcg+0xd0/0xd0 [ 759.969246][T26194] ret_from_fork+0x1f/0x30 [ 759.985526][ T4836] ldm_validate_privheads(): Disk read failed. [ 759.992351][ T4836] loop1: p2 < > [ 759.996041][ T4836] loop1: partition table partially beyond EOD, truncated [ 760.055264][T26194] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 760.063215][T26194] #PF: supervisor instruction fetch in kernel mode [ 760.069708][T26194] #PF: error_code(0x0010) - not-present page [ 760.075677][T26194] PGD 6414c067 P4D 6414c067 PUD 6414d067 PMD 0 [ 760.081933][T26194] Oops: 0010 [#1] PREEMPT SMP KASAN [ 760.087211][T26194] CPU: 1 PID: 26194 Comm: kworker/1:1 Not tainted 5.12.0-rc3-syzkaller #0 [ 760.095702][T26194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 760.105754][T26194] Workqueue: events l2cap_chan_timeout [ 760.111217][T26194] RIP: 0010:0x0 [ 760.114688][T26194] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6. [ 760.122390][T26194] RSP: 0018:ffffc9001696fc10 EFLAGS: 00010246 [ 760.128449][T26194] RAX: 1ffff1100ee4c88c RBX: ffff8880772643f0 RCX: ffff88807ed4b780 [ 760.136416][T26194] RDX: 0000000000000000 RSI: ffffffff8d863f40 RDI: ffff888077264000 [ 760.144380][T26194] RBP: ffff888077264012 R08: 0000000000000001 R09: ffffffff888ec011 [ 760.152348][T26194] R10: 0000000000000004 R11: ffff88807ed4b780 R12: 0000000000000000 [ 760.160331][T26194] R13: dffffc0000000000 R14: ffff888077264000 R15: ffff8880256d3020 [ 760.168303][T26194] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 760.177237][T26194] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 760.183817][T26194] CR2: ffffffffffffffd6 CR3: 000000006414b000 CR4: 00000000001506e0 [ 760.191786][T26194] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 760.199749][T26194] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 760.207741][T26194] Call Trace: [ 760.211012][T26194] l2cap_sock_teardown_cb+0x1db/0x360 [ 760.216385][T26194] l2cap_chan_del+0xaf/0x610 [ 760.220970][T26194] ? l2cap_chan_close+0x8b/0x520 [ 760.225901][T26194] l2cap_chan_timeout+0x12c/0x280 [ 760.230921][T26194] process_one_work+0x789/0xfd0 [ 760.235778][T26194] worker_thread+0xac1/0x1300 [ 760.240466][T26194] ? __kthread_parkme+0x148/0x190 [ 760.245486][T26194] ? rcu_lock_release+0x20/0x20 [ 760.250335][T26194] kthread+0x39a/0x3c0 [ 760.254509][T26194] ? rcu_lock_release+0x20/0x20 [ 760.259355][T26194] ? kthread_blkcg+0xd0/0xd0 [ 760.263937][T26194] ret_from_fork+0x1f/0x30 [ 760.268354][T26194] Modules linked in: [ 760.272242][T26194] CR2: 0000000000000000 [ 760.276417][T26194] ---[ end trace 93163df81bdb23f7 ]--- [ 760.281871][T26194] RIP: 0010:0x0 [ 760.285336][T26194] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6. [ 760.293037][T26194] RSP: 0018:ffffc9001696fc10 EFLAGS: 00010246 [ 760.299117][T26194] RAX: 1ffff1100ee4c88c RBX: ffff8880772643f0 RCX: ffff88807ed4b780 [ 760.307085][T26194] RDX: 0000000000000000 RSI: ffffffff8d863f40 RDI: ffff888077264000 [ 760.315052][T26194] RBP: ffff888077264012 R08: 0000000000000001 R09: ffffffff888ec011 [ 760.323019][T26194] R10: 0000000000000004 R11: ffff88807ed4b780 R12: 0000000000000000 [ 760.330986][T26194] R13: dffffc0000000000 R14: ffff888077264000 R15: ffff8880256d3020 [ 760.338955][T26194] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 760.347879][T26194] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 760.354459][T26194] CR2: ffffffffffffffd6 CR3: 000000006414b000 CR4: 00000000001506e0 [ 760.362426][T26194] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 760.370392][T26194] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 760.378359][T26194] Kernel panic - not syncing: Fatal exception [ 760.385016][T26194] Kernel Offset: disabled [ 760.389333][T26194] Rebooting in 86400 seconds..