08:33:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0xb8}}}, 0x24}}, 0x0) 08:33:52 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x400) 08:33:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x2, r0) 08:33:52 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x28}]}) 08:33:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x40086602, 0x0) 08:33:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8995, &(0x7f0000000700)={'tunl0\x00', 0x0}) 08:33:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x33, 0x0, 0x0) 08:33:52 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 08:33:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000100)) 08:33:52 executing program 2: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="db", 0x1, 0xfffffffffffffffd) add_key$fscrypt_provisioning(&(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x2}, 0x8, r0) 08:33:52 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2200000000000000, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@fat=@quiet}, {@fat=@nfs}]}) 08:33:52 executing program 3: modify_ldt$read_default(0x2, &(0x7f0000000280)=""/234, 0xea) 08:33:52 executing program 5: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)=@ng={0x4, 0x0, "bdeff4a7c95314"}, 0x9, 0x0) lsetxattr$security_evm(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x0, 0x0, 0x0) 08:33:52 executing program 4: syz_mount_image$vfat(&(0x7f0000006040), &(0x7f0000006080)='./file0\x00', 0x5, 0x1, &(0x7f0000006200)=[{0x0}], 0x0, &(0x7f0000006240)={[{@utf8}, {@utf8}, {@shortname_winnt}], [{@dont_hash}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@permit_directio}]}) 08:33:52 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)={[{@fat=@allow_utime={'allow_utime', 0x3d, 0xffffffff}}]}) 08:33:52 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000002400), 0x1, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(r1, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000002400), 0x0, 0x0) read$FUSE(r2, &(0x7f0000000240)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(r3, 0x0) 08:33:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4b47, 0xffffffffffffffff) 08:33:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000001100)={0x0, 0x0, 0x0, &(0x7f0000000100)}) 08:33:52 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x5, &(0x7f0000000400)=[{&(0x7f0000000680)="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", 0x981, 0xfffffffffffffff9}, {&(0x7f0000000080)="c8", 0x1, 0x80}, {&(0x7f0000002080)="9b", 0x1, 0x563e}, {&(0x7f0000000200)="cc", 0x1}, {&(0x7f0000000300)='8', 0x1}], 0x2000, &(0x7f00000004c0)={[], [{@hash}]}) [ 235.789042][T12421] FAT-fs (loop4): Unrecognized mount option "dont_hash" or missing value 08:33:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)={0xe84, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x204, 0x5, 0x0, 0x1, [{0xa8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x980}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xffffffff}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3d1840}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x120}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1699}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x158, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xb4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf801}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2f47}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xa0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xcf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xc64, 0x5, 0x0, 0x1, [{0x3b8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x5c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1c0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x138, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xb1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x12c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x61}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x79b6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7c}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x400}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xe00000}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16df}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7fff}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3c}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}]}]}, {0x6d8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16e9}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9a3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5a}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x90, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x101}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1ac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x16}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x40c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4f}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x80}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xf2c8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x101}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x37}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xdd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}]}, {0x188, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7c}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x160, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}]}]}]}, 0xe84}}, 0x4) 08:33:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x40049409, &(0x7f0000000700)={'tunl0\x00', 0x0}) 08:33:52 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) [ 235.863494][T12421] FAT-fs (loop4): Unrecognized mount option "dont_hash" or missing value [ 235.883581][T12443] loop2: detected capacity change from 0 to 16383 [ 236.011421][T12443] loop2: detected capacity change from 0 to 16383 08:33:53 executing program 0: socket(0x2, 0x5, 0x40e) 08:33:53 executing program 3: clock_adjtime(0x0, &(0x7f0000000240)={0x4f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 08:33:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 08:33:53 executing program 1: socketpair(0x48, 0x0, 0x0, &(0x7f0000002040)) 08:33:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 08:33:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r0) 08:33:53 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:33:53 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x2}]}) 08:33:53 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f0000002040)) 08:33:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x2, &(0x7f0000000080)=@raw=[@alu={0x7}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000100)='syzkaller\x00', 0x4, 0xffd, &(0x7f0000000140)=""/4093, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:33:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000040)="222f41bc72c1dc88277ba101dd48ce6546961ef3c3b47da2bed42e38bb7c7768cafa5a6bb815ddd55429ee2dd544797f6bb4f0aace54006ffeb65c78a0027b8e66ac77775a7397a96c78645bbbee21b3e276bdbc350c7efc33ced710dd4958527bffed7d7aad8b1d46145d63d14f7b25c6da0ffb9db3a01d", 0x78}, {&(0x7f0000000740)="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", 0x534}, {&(0x7f0000000100)="a6", 0x1}], 0x3}, 0x0) 08:33:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='e\x00'/16, @ANYRES32=0x0, @ANYBLOB="800080000000000200000004459e001400680000060490780a"]}) 08:33:53 executing program 3: r0 = socket(0x2, 0x2, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 08:33:53 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f00000001c0)=[{}, {0x30}]}) 08:33:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001a00)=[{{&(0x7f00000004c0)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000017c0)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @hoplimit={{0x14}}], 0x40}}], 0x1, 0x0) 08:33:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'erspan0\x00', 0x0}) 08:33:53 executing program 1: socket(0x2, 0x80001, 0x0) [ 236.835104][T12497] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:33:53 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)) 08:33:53 executing program 4: shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ff8000/0x2000)=nil) 08:33:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x1}}) 08:33:53 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pipe(&(0x7f0000000040)) creat(0x0, 0x90) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000280)={0x0, r2+30000000}, 0x0) 08:33:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001640)=ANY=[@ANYBLOB="a0090000", @ANYRES16, @ANYBLOB="01"], 0x9a0}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x110, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r0) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01020000000000000000020000000a000700726f7574650000000900030073797a32000000001400048008000140000000000800024000000000400008800c00024000000000000000000c00014000000000000000000c000200000000000000000c000240000000000000000014000000020a0900000000000000000000000000140000001100010000000000000000000000000a00"/220], 0xdc}}, 0x4) 08:33:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_open_procfs$namespace(0x0, 0x0) clock_gettime(0x0, &(0x7f00000034c0)) 08:33:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x41c00, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@mpls_delroute={0x28, 0x19, 0x9, 0x0, 0x0, {0x1c, 0x80, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_MULTIPATH={0xc, 0x12, {0xa}}]}, 0x28}}, 0x20008000) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x10000051c) 08:33:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x22, 0x0, &(0x7f0000000080)) 08:33:54 executing program 2: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000300)) 08:33:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000140)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x19) [ 237.084797][ T36] audit: type=1326 audit(1630830833.988:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12526 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 08:33:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in, 0x80) 08:33:54 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_timeval(r0, 0x1, 0xa, 0x0, &(0x7f0000000140)) 08:33:54 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) write$hidraw(r0, 0x0, 0x0) 08:33:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1269, 0xffffffffffffffff) 08:33:54 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 08:33:54 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000002c0), 0x1f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) 08:33:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xa}, 0x40) [ 237.902169][ T36] audit: type=1326 audit(1630830834.808:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12526 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 08:33:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}}}) 08:33:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 08:33:54 executing program 1: process_madvise(0xffffffffffffffff, &(0x7f0000000440), 0x14, 0x0, 0x0) 08:33:54 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x480000, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000001840), 0x67, 0x210000) recvmsg$unix(r1, &(0x7f00000018c0)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f00000017c0)=[{&(0x7f00000002c0)=""/204, 0xcc}, {&(0x7f00000001c0)=""/59, 0x3b}, {&(0x7f00000003c0)=""/167, 0xa7}, {&(0x7f0000000480)=""/65, 0x41}, {&(0x7f0000001a40)=""/217, 0xd9}, {&(0x7f0000000600)=""/4082, 0xff2}, {&(0x7f0000000500)=""/245, 0xf5}, {&(0x7f0000001700)=""/158, 0x9e}], 0x8, &(0x7f0000001980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0xa0}, 0x40000162) setregid(0x0, 0x0) setgid(0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffbf7ff6e}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="73192f910ee5b82a4526b560195820051e826144da3cd43fcd36918820da100000", @ANYRES64, @ANYRESHEX], 0xd8}, 0x1, 0x0, 0x0, 0x44800}, 0x4) getresuid(&(0x7f0000001d00), &(0x7f0000001d40), &(0x7f0000001d80)=0x0) r15 = getgid() clone3(&(0x7f0000001fc0)={0x40000, &(0x7f0000001dc0), &(0x7f0000001e00), &(0x7f0000001e40)=0x0, {0x10}, &(0x7f0000001e80)=""/145, 0x91, &(0x7f0000001f40)=""/10, &(0x7f0000001f80)=[r12, r12, r12, r12, r2, r2, r2], 0x7, {r11}}, 0x58) getresuid(&(0x7f0000002040)=0x0, &(0x7f0000002080), &(0x7f00000020c0)) getresgid(&(0x7f0000002100)=0x0, &(0x7f0000002140), &(0x7f0000002180)) ioctl$VIDIOC_EXPBUF(r11, 0xc0405610, &(0x7f00000021c0)={0x3, 0x7, 0x0, 0x800, r6}) r20 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r20, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001640)=ANY=[@ANYBLOB="a0090000", @ANYRES16, @ANYBLOB="01"], 0x9a0}}, 0x0) r21 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r21, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001640)=ANY=[@ANYBLOB="a0090000", @ANYRES16, @ANYBLOB="01"], 0x9a0}}, 0x0) recvmmsg$unix(r1, &(0x7f0000003580)=[{{&(0x7f0000002200)=@abs, 0x6e, &(0x7f0000003280)=[{&(0x7f0000002280)=""/4096, 0x1000}], 0x1}}, {{&(0x7f00000032c0), 0x6e, &(0x7f0000003440)=[{&(0x7f0000003340)=""/247, 0xf7}], 0x1, &(0x7f0000003480)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100}}], 0x2, 0x1, &(0x7f0000003600)={0x77359400}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003780)={&(0x7f0000001600)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001880)=[{&(0x7f0000001680)="f911c80ed4914162a256e58b", 0xc}, {&(0x7f0000001b40)="1e148c7844a6cd39440f213bd13615f0203d46e47ceb7057c04a0d17d6ac7febee8f244ce8c4654bd1577593f7edaeca8db7998ce8755572d5bc39c23d98f8a490d2a5dfbb", 0x45}, {&(0x7f00000016c0)="6a7a83ab2031bada0977", 0xa}], 0x3, &(0x7f0000003640)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r5, r7]}}, @cred={{0x1c, 0x1, 0x2, {r12, r14, r15}}}, @cred={{0x1c, 0x1, 0x2, {r16, r17, r18}}}, @rights={{0x24, 0x1, 0x1, [r19, r9, r8, r20, r21]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, r7]}}, @cred={{0x1c, 0x1, 0x2, {r12, r22, r3}}}, @cred={{0x1c, 0x1, 0x2, {r2, r13, r3}}}, @rights={{0x24, 0x1, 0x1, [r6, r11, r4, r10, r11]}}], 0x128, 0x2000000}, 0x40) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x1404, &(0x7f0000001900)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r3}}], [{@pcr={'pcr', 0x3d, 0x12}}]}}) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200", 0x6a, 0x400}, {0x0}, {&(0x7f0000010e00)="513521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010f00)="000000000000000000000000000000000000000000000000000000004529836b", 0x20, 0x200fe0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000513521150000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011c00)="000000000000000000000000000000000000000000000000000000004529836b", 0x20, 0x205fe0}], 0x0, &(0x7f0000014b00)) 08:33:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x1, &(0x7f00000001c0)=@raw=[@generic], &(0x7f0000000200)='GPL\x00', 0x6, 0xa7, &(0x7f0000000240)=""/167, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:33:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2e, &(0x7f0000000740)="8a81ea788b8d695b8e668ac61cb970cab7204a1e8a173ede52e6ecc0616ecef151787d9df2c7d78bc51ad135ac31ba0cb8cfe1606d7255981a307cece3396ddbf4a0f7bd78c1598eeee36205640a0238eb6583a4201579800c4bc4c0904da2f0708141233114ba0c69547cb264ba082d3ca8d85110ae4c8ccb39fbb7824ce5a991e564f64709dc7e53aa042dce6f2ada8949ddc937d50609f093b7d7b137ce661e4e5cfdaa12ac59555b19d5abd6b79a9bd40989e25df10d464bc5362938af056580bc4c1ccb74e27e07a0d2be6a55d287a77f0b9a5fc46cc50542f533eee1215e76374fc02ba1c4712d1a4053271506b5f67edec94772b255fa79a58ebd91d91f05e82444bf8028", 0x108) 08:33:55 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x40141, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000080), 0xa) 08:33:55 executing program 2: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), r0) [ 238.080008][T12578] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 238.116299][T12582] loop3: detected capacity change from 0 to 8287 08:33:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @tipc=@id, @nfc, @nfc}) 08:33:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xdc, &(0x7f00000001c0)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 238.142609][T12582] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 238.159915][T12582] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 08:33:55 executing program 5: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x42, &(0x7f0000000080)={@broadcast, @link_local, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast, @mcast1, @broadcast, @private2}}}}, 0x0) 08:33:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="cc"], 0xcc}, 0x1, 0x0, 0x0, 0x90}, 0x0) 08:33:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, 0x0, &(0x7f0000000080)) [ 238.192337][T12582] F2FS-fs (loop3): invalid crc_offset: 0 08:33:55 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x9, 0x0, &(0x7f0000000140)) 08:33:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f00000001c0)=[{}, {0x30}]}) [ 238.288380][T12582] attempt to access beyond end of device [ 238.288380][T12582] loop3: rw=12288, want=12296, limit=8287 [ 238.351419][T12582] attempt to access beyond end of device [ 238.351419][T12582] loop3: rw=12288, want=12296, limit=8287 [ 238.371831][T12582] F2FS-fs (loop3): Failed to initialize F2FS segment manager (-5) 08:33:55 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x3, 0x0, &(0x7f0000000140)) 08:33:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x40}}, 0x0) 08:33:55 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000000)) 08:33:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000007080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000680)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:33:55 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @random, @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "31920f", 0x2c, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 08:33:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x0, 0x2}, 0x20) 08:33:55 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[], [], 0xa}) 08:33:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x2, &(0x7f0000000080)=@raw=[@alu={0x7, 0x1}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000100)='syzkaller\x00', 0x4, 0xffd, &(0x7f0000000140)=""/4093, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:33:55 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)) 08:33:55 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="9f", 0x1, 0xffffffffffffffff) 08:33:55 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80), 0x0, 0x0) mmap$xdp(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 08:33:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000000140)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:33:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x19, 0x8, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 238.574750][T12629] FAT-fs (loop4): Unrecognized mount option " [ 238.574750][T12629] " or missing value 08:33:55 executing program 5: socket(0x0, 0xe4397787369daaca, 0x0) 08:33:55 executing program 2: sched_rr_get_interval(0x0, &(0x7f0000006f40)) 08:33:55 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = getpid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x50}, 0x0) 08:33:55 executing program 3: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="02"], 0x48, r0) 08:33:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @dev}, 0x1c, &(0x7f00000002c0)=[{&(0x7f00000006c0)="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", 0x5ad}], 0x1, &(0x7f00000016c0)=[@dstopts={{0x18}}, @rthdrdstopts={{0x18}}], 0x30}}], 0x1, 0x0) [ 238.668816][T12629] FAT-fs (loop4): Unrecognized mount option " [ 238.668816][T12629] " or missing value 08:33:55 executing program 0: syz_mount_image$erofs(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000640), &(0x7f0000000680)='./file0\x00', 0x4, 0x0, 0x0, 0x0, &(0x7f00000009c0)) mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:33:55 executing program 4: getresuid(&(0x7f00000014c0), &(0x7f0000001500), &(0x7f0000001540)) 08:33:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}, 0x1, 0x0, 0xf}, 0x0) 08:33:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x202000, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 08:33:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000ff0f0000000000000104000009"], &(0x7f00000001c0)='GPL\x00', 0x3, 0x1000, &(0x7f00000006c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:33:55 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x7fffdf005000, 0x0, 0x11, r0, 0x0) 08:33:55 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000003d80), 0xffffffffffffffff) 08:33:55 executing program 0: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@string={0x4, 0x3, "69c1"}}, {0x86, &(0x7f00000002c0)=@string={0x86, 0x3, "6ab0dc4c7807fe826826edff6a5a37110cb10d6c26a2bf47477977fbd3f0c6c6100a2b3e6711eb9514dc779978ed725f322296545baff1085cf88221a08d2611459000df1daa9b3dec965ee5ea0342b14d3c30e668559a4dba17c40e45b6c5b9964f277ea188cc66cf526623da770b268d274602df0b58643655ef3167c3fec92ddb72f6"}}]}) 08:33:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000180)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @private}}}}) 08:33:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'ip6_vti0\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @dev, @private0}}) 08:33:55 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000002040)) 08:33:55 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x48, &(0x7f00000000c0)={0x5, 0xf, 0x48, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "fdef5efdcdd2ce1c757f265c01fd8143"}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "4a63e4125656ccad6b9a5ffba68c98b2"}, @ext_cap={0x7, 0x10, 0x2, 0xf27b00e050219f86}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) 08:33:55 executing program 2: syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x242) 08:33:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1276, 0xffffffffffffffff) 08:33:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000300)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@dstopts={{0x18}}, @dstopts_2292={{0x18}}], 0x30}, 0x10) 08:33:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8970, &(0x7f0000000700)={'tunl0\x00', 0x0}) 08:33:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x4020940d, &(0x7f0000000700)={'tunl0\x00', 0x0}) 08:33:55 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000002400), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(0x0, r1) 08:33:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4e, 0x0, &(0x7f0000000080)) [ 239.231216][T10339] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 239.281462][ T26] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 239.550895][ T26] usb 4-1: Using ep0 maxpacket: 32 [ 239.621513][T10339] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 239.750915][ T26] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 239.801030][T10339] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 239.810583][T10339] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.818874][T10339] usb 1-1: Product: syz [ 239.823131][T10339] usb 1-1: Manufacturer: ëªä³œÝ¸è‹¾â™¨ï¿­å©ªá„·ë„Œæ°êˆ¦äž¿ç¥‡ï­·ïƒ“웆à¨ã¸«á…§é—«é¥·îµ¸å½²âˆ²å’–꽛ࣱↂ趠ᄦé…ê¨ã¶›é›¬î•žÏªë…‚ã±î˜°å•¨ä¶šážºà»„뙅맅侖縧袡曌å‹â¦çŸšâ˜‹âžÉ†à¯Ÿæ‘˜å”¶ã‡¯ì§ì§¾ï™² [ 239.844210][T10339] usb 1-1: SerialNumber: syz [ 239.891653][T10339] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 239.941127][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 239.950182][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.959238][ T26] usb 4-1: Product: syz [ 239.964150][ T26] usb 4-1: Manufacturer: syz [ 239.968724][ T26] usb 4-1: SerialNumber: syz [ 240.011532][ T26] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 240.095991][ T26] usb 1-1: USB disconnect, device number 2 [ 240.223471][ T5] usb 4-1: USB disconnect, device number 2 [ 240.880864][ T5] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 241.020938][T10339] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 241.241271][ T5] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 241.280895][T10339] usb 4-1: Using ep0 maxpacket: 32 [ 241.410911][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 241.420386][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.428841][ T5] usb 1-1: Product: syz [ 241.433068][ T5] usb 1-1: Manufacturer: ëªä³œÝ¸è‹¾â™¨ï¿­å©ªá„·ë„Œæ°êˆ¦äž¿ç¥‡ï­·ïƒ“웆à¨ã¸«á…§é—«é¥·îµ¸å½²âˆ²å’–꽛ࣱↂ趠ᄦé…ê¨ã¶›é›¬î•žÏªë…‚ã±î˜°å•¨ä¶šážºà»„뙅맅侖縧袡曌å‹â¦çŸšâ˜‹âžÉ†à¯Ÿæ‘˜å”¶ã‡¯ì§ì§¾ï™² [ 241.454344][ T5] usb 1-1: SerialNumber: syz [ 241.501636][ T5] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 241.511836][T10339] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 08:33:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f000000e240)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000040)="22042f3ca035d3154ea7d2ca9bc44bfccd1b0da0f37bbaa54a47672c441e2907ec2358acc75d1ff64ce10ff203e074b2beee38d83502ce369cf8be14eb7c5d2698b4617745adf44f780e90e742875de0e3af81893d2f0abb6c8df9eb0da6af1f5fd50e5f7362abf4522940a00ab04d6e383852ab84babbeb884e3ba0fc4716c4b654f6748e52dcc7d591e7319570cf825d800bc89fcc85c55b8cf1a77df230a0a77da61731a70018c07d1113f1ea1ce9dbfc428355d887acbd821dfb", 0xbc}], 0x1}}], 0x1, 0x0) 08:33:58 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x5, 0x4d, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 08:33:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x6, &(0x7f00000005c0)={{{@in=@empty, @in6=@rand_addr=' \x01\x00'}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 08:33:58 executing program 1: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000540)={0x5, &(0x7f0000000500)=[{}, {0x5}, {}, {}, {}]}) [ 241.691457][T10339] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 241.701187][T10339] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.709591][T10339] usb 4-1: Product: syz [ 241.720027][ T5] usb 1-1: USB disconnect, device number 3 [ 241.728462][T10339] usb 4-1: Manufacturer: syz [ 241.756295][T10339] usb 4-1: SerialNumber: syz [ 241.821413][T10339] cdc_ether: probe of 4-1:1.0 failed with error -22 08:33:58 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000006080)='./file0\x00', 0x5, 0x0, 0x0, 0x0, 0x0) 08:33:58 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000006cc0), 0xffffffffffffffff) 08:33:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x8901, &(0x7f0000000040)={0x0, @ipx={0x4, 0x0, 0x0, "5bb846b94fa4"}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @rc={0x1f, @fixed}}) 08:33:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x8936, &(0x7f0000000040)={0x0, @ipx={0x4, 0x0, 0x0, "5bb846b94fa4"}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @rc={0x1f, @fixed}}) 08:33:58 executing program 1: r0 = socket(0x18, 0x0, 0x2) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xb8}}, 0x0) [ 241.981670][ T5] usb 4-1: USB disconnect, device number 3 08:33:58 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 08:33:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003380)={0x11, 0x3, &(0x7f0000002b00)=@raw=[@initr0, @generic={0x9}], &(0x7f00000032c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:33:58 executing program 0: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000006040), &(0x7f0000006080)='./file0\x00', 0x5, 0x2, &(0x7f0000006200)=[{&(0x7f00000060c0)="0ccb0abb6e5f4ba16ecd05f705680c55bce0eb57e5f85a15b34f6da2e16dc329522447de51f7f0f7c2d2d7e588bf2cf1771ba6b9c95b59378369ba930bf51f5e7863adf21b", 0x45, 0x80000000}, {&(0x7f0000006180)='8', 0x1}], 0x1040000, &(0x7f0000006240)={[{@utf8}], [{@dont_hash}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 08:33:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x88102) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) [ 242.050888][ T9547] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 242.113407][ T36] audit: type=1326 audit(1630830839.008:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12782 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 242.153004][T12789] loop0: detected capacity change from 0 to 264192 [ 242.451500][ T9547] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 242.652106][ T9547] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 242.661276][ T9547] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.669261][ T9547] usb 5-1: Product: syz [ 242.673765][ T9547] usb 5-1: Manufacturer: syz [ 242.678360][ T9547] usb 5-1: SerialNumber: syz [ 242.732683][ T9547] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 242.935339][ T36] audit: type=1326 audit(1630830839.838:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12782 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 242.940757][T12749] udc-core: couldn't find an available UDC or it's busy [ 242.964425][T12749] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 242.974922][ T5] usb 5-1: USB disconnect, device number 2 [ 243.750944][ T9547] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 244.112153][ T9547] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 244.280891][ T9547] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 244.292367][ T9547] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.301691][ T9547] usb 5-1: Product: syz [ 244.306097][ T9547] usb 5-1: Manufacturer: syz [ 244.310761][ T9547] usb 5-1: SerialNumber: syz [ 244.352058][ T9547] cdc_ether: probe of 5-1:1.0 failed with error -22 08:34:01 executing program 4: recvfrom$unix(0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0) 08:34:01 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'gre0\x00', 0x0}) 08:34:01 executing program 5: connect$unix(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000000b1c0), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 08:34:01 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x56a, 0xb4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="050f"]}) 08:34:01 executing program 0: syz_mount_image$vfat(&(0x7f0000006040), &(0x7f0000006080)='./file0\x00', 0x0, 0x0, &(0x7f0000006200), 0x1040000, &(0x7f0000006240)) 08:34:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000002540)={'ip_vti0\x00', &(0x7f0000002440)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @local}}}}) [ 244.553921][ T9547] usb 5-1: USB disconnect, device number 3 08:34:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)=@hci={0x1f, 0x0, 0x3}, 0x80) 08:34:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x7f, &(0x7f0000000740)=0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) io_submit(r1, 0x2, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x3}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 08:34:01 executing program 5: pipe(&(0x7f0000000000)) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 08:34:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x3d0, 0x160, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x328, 0xffffffff, 0xffffffff, 0x328, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@ipv6={@loopback, @local, [], [], 'ip6erspan0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x138, 0x1a0, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @loopback}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x430) 08:34:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0xfffffffffffffd9e) 08:34:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @ax25={0x3, @null}, @ethernet={0x0, @broadcast}}) 08:34:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x34, 0x0, 0x0, 0x101}, {}]}) 08:34:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10002, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000004500)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000043c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 08:34:01 executing program 3: r0 = getpgid(0x0) ptrace(0x4207, r0) [ 244.890859][T10339] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 245.140983][T10339] usb 3-1: Using ep0 maxpacket: 32 [ 245.301550][T10339] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 245.471191][T10339] usb 3-1: New USB device found, idVendor=056a, idProduct=00b4, bcdDevice= 0.40 [ 245.480564][T10339] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.489099][T10339] usb 3-1: Product: syz [ 245.493360][T10339] usb 3-1: Manufacturer: syz [ 245.497995][T10339] usb 3-1: SerialNumber: syz [ 245.542994][T10339] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 245.744709][ T3158] usb 3-1: USB disconnect, device number 2 [ 246.530900][ T5] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 246.800857][ T5] usb 3-1: Using ep0 maxpacket: 32 [ 246.980976][ T5] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 247.190923][ T5] usb 3-1: New USB device found, idVendor=056a, idProduct=00b4, bcdDevice= 0.40 [ 247.200264][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.208824][ T5] usb 3-1: Product: syz [ 247.213841][ T5] usb 3-1: Manufacturer: syz [ 247.218752][ T5] usb 3-1: SerialNumber: syz [ 247.272498][ T5] usbhid 3-1:1.0: couldn't find an input interrupt endpoint 08:34:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000001780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20004094) 08:34:04 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 08:34:04 executing program 5: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0xb4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x39f, 0xf0}}}}}]}}]}}, 0x0) 08:34:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0/file0\x00'}, 0x6e) 08:34:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@security={'security\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, [], [], 'syzkaller1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private0}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, [], [], 'veth0_vlan\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x130}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) 08:34:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f00000003c0)=[{&(0x7f00000000c0)="10", 0x1}], 0x1}, 0x0) [ 247.474608][ T5] usb 3-1: USB disconnect, device number 3 08:34:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@empty, @in6=@rand_addr=' \x01\x00'}, {}, {}, 0x0, 0x0, 0x0, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 08:34:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x8916, &(0x7f0000000040)={0x0, @ipx={0x4, 0x0, 0x0, "5bb846b94fa4"}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @rc={0x1f, @fixed}}) 08:34:04 executing program 0: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x2}, 0x0, 0x0, 0x0) 08:34:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) 08:34:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x8, &(0x7f00000005c0)={{{@in=@empty, @in6=@rand_addr=' \x01\x00'}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 08:34:04 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x5, &(0x7f0000000400)=[{&(0x7f0000000680)="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", 0x981, 0xfffffffffffffff9}, {&(0x7f0000000080)="c8", 0x1}, {&(0x7f0000002080)="9b00cedf69e01a6e06", 0x9, 0x563e}, {&(0x7f0000000200)="cc", 0x1}, {&(0x7f0000000300)='8', 0x1}], 0x2000, &(0x7f00000004c0)={[], [{@func={'func', 0x3d, 'FILE_CHECK'}}]}) 08:34:04 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000006200)=[{0x0}], 0x0, 0x0) 08:34:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX]}, 0xffffffffffffffdb}}, 0x0) [ 247.706205][T12938] loop3: detected capacity change from 0 to 16383 [ 247.783134][T12938] loop3: detected capacity change from 0 to 16383 [ 247.800966][T10339] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 248.161530][T10339] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 927, setting to 64 [ 248.180295][T10339] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 248.350949][T10339] usb 6-1: New USB device found, idVendor=056a, idProduct=00b4, bcdDevice= 0.40 [ 248.361121][T10339] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.369560][T10339] usb 6-1: Product: syz [ 248.375201][T10339] usb 6-1: Manufacturer: syz [ 248.379795][T10339] usb 6-1: SerialNumber: syz [ 248.402324][T12919] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 248.661245][T10339] usbhid 6-1:1.0: can't add hid device: -22 [ 248.667215][T10339] usbhid: probe of 6-1:1.0 failed with error -22 [ 248.675439][T10339] usb 6-1: USB disconnect, device number 2 [ 249.390865][ T5] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 249.750956][ T5] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 927, setting to 64 [ 249.762786][ T5] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 249.931123][ T5] usb 6-1: New USB device found, idVendor=056a, idProduct=00b4, bcdDevice= 0.40 [ 249.941978][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.951520][ T5] usb 6-1: Product: syz [ 249.955677][ T5] usb 6-1: Manufacturer: syz [ 249.960434][ T5] usb 6-1: SerialNumber: syz [ 249.982754][T12919] raw-gadget gadget: fail, usb_ep_enable returned -22 08:34:07 executing program 5: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0xb4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x39f, 0xf0}}}}}]}}]}}, 0x0) 08:34:07 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0, 0x0) 08:34:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x88, 0x64, &(0x7f00000005c0)={{{@in=@empty, @in6=@rand_addr=' \x01\x00'}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 08:34:07 executing program 2: r0 = socket(0xa, 0x3, 0x20) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xf0ff7f) 08:34:07 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$LOOP_SET_FD(r0, 0x80086601, 0xffffffffffffffff) 08:34:07 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000500), 0x101) 08:34:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 08:34:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@loopback}, 0x14) [ 250.241060][ T5] usbhid 6-1:1.0: can't add hid device: -22 [ 250.247235][ T5] usbhid: probe of 6-1:1.0 failed with error -22 08:34:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x68, 0x0, &(0x7f0000000100)) 08:34:07 executing program 2: pkey_mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x7, 0xffffffffffffffff) [ 250.295377][ T36] audit: type=1326 audit(1630830847.198:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12988 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 250.302530][ T5] usb 6-1: USB disconnect, device number 3 08:34:07 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480), &(0x7f00000004c0)=@md5={0x1, "5079a4bf16294c05e90abcd426cd555e"}, 0x11, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 08:34:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003300)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) [ 250.731065][ T5] usb 6-1: new full-speed USB device number 4 using dummy_hcd [ 251.084847][ T36] audit: type=1326 audit(1630830847.988:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12988 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 251.121007][ T5] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 927, setting to 64 [ 251.135809][ T5] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 251.321094][ T5] usb 6-1: New USB device found, idVendor=056a, idProduct=00b4, bcdDevice= 0.40 [ 251.332601][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.340692][ T5] usb 6-1: Product: syz [ 251.345350][ T5] usb 6-1: Manufacturer: syz [ 251.349945][ T5] usb 6-1: SerialNumber: syz [ 251.372747][T12999] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 251.641154][ T5] usbhid 6-1:1.0: can't add hid device: -22 [ 251.650111][ T5] usbhid: probe of 6-1:1.0 failed with error -22 [ 251.661192][ T5] usb 6-1: USB disconnect, device number 4 08:34:09 executing program 5: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0xb4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x39f, 0xf0}}}}}]}}]}}, 0x0) 08:34:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8948, &(0x7f0000000700)={'tunl0\x00', 0x0}) 08:34:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty, 0x44}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@flowinfo={{0x14, 0x29, 0xb, 0x2}}], 0x18}, 0x0) 08:34:09 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) 08:34:09 executing program 0: syz_mount_image$vfat(&(0x7f0000006040), &(0x7f0000006080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000006240)) 08:34:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8947, &(0x7f0000000700)={'tunl0\x00', 0x0}) 08:34:09 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/mnt\x00') 08:34:09 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x14, 0x0, 0xb53dab057bc8ac2d}, 0x14}}, 0x0) 08:34:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 08:34:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f00000003c0)=[{&(0x7f00000000c0)="10", 0x1}, {0x0}, {&(0x7f00000001c0)="a8", 0x1}], 0x3}, 0x0) 08:34:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89b1, &(0x7f0000000700)={'tunl0\x00', 0x0}) 08:34:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @dev, 0x2}, 0x1c, &(0x7f00000002c0)=[{&(0x7f00000006c0)="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", 0x1000}, {&(0x7f0000000140)="20a071d01fc4a9adeb0275d1813be2ab12ab4561565c1a4e1f2f95e76d677e82e01ef44e0e5952b4016a4101efebba4d1d64db371c46b6e5878612da1385933aa2f81c60da303bc9f8", 0x49}], 0x2, &(0x7f00000016c0)=[@dstopts={{0x18}}, @rthdrdstopts={{0x18}}, @rthdrdstopts={{0x18}}, @hopopts_2292={{0x28, 0x29, 0x36, {0x0, 0x1, '\x00', [@enc_lim, @jumbo]}}}, @rthdrdstopts={{0x18}}], 0x88}}], 0x1, 0x0) [ 252.471258][ T3158] usb 6-1: new full-speed USB device number 5 using dummy_hcd [ 252.861221][ T3158] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 927, setting to 64 [ 252.873827][ T3158] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 253.041239][ T3158] usb 6-1: New USB device found, idVendor=056a, idProduct=00b4, bcdDevice= 0.40 [ 253.050486][ T3158] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.058795][ T3158] usb 6-1: Product: syz [ 253.063018][ T3158] usb 6-1: Manufacturer: syz [ 253.067634][ T3158] usb 6-1: SerialNumber: syz [ 253.091806][T13060] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 253.351320][ T3158] usbhid 6-1:1.0: can't add hid device: -22 [ 253.357752][ T3158] usbhid: probe of 6-1:1.0 failed with error -22 [ 253.369452][ T3158] usb 6-1: USB disconnect, device number 5 08:34:10 executing program 5: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0xb4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x39f, 0xf0}}}}}]}}]}}, 0x0) 08:34:10 executing program 0: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:34:10 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setns(r0, 0x0) 08:34:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x20000880) 08:34:10 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000001080)={0x1, &(0x7f0000001040)=[{0x6}]}) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 08:34:10 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0xb, &(0x7f0000000140)=@string={0xb, 0x3, "69c159f020a7085440"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0x85, &(0x7f00000002c0)=@string={0x85, 0x3, "6ab0dc4c7807fe826826edff6a5a37110cb10d6c26a2bf47477977fbd3f0c6c6100a2b3e6711eb9514dc779978ed725f322296545baff1085cf88221a08d2611459000df1daa9b3dec965ee5ea0342b14d3c30e668559a4dba17c40e45b6c5b9964f277ea188cc66cf526623da770b268d274602df0b58643655ef3167c3fec92ddb72"}}]}) 08:34:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x17, 0x0, &(0x7f0000000080)) 08:34:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) 08:34:10 executing program 3: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x2}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={[0x3f]}, 0x8}) [ 253.892653][ T36] audit: type=1326 audit(1630830850.798:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13101 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 08:34:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x8906, 0x0) 08:34:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000300)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f00000029c0)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}}}], 0x28}}], 0x2, 0x0) 08:34:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000004500)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000043c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 254.140928][ T3158] usb 6-1: new full-speed USB device number 6 using dummy_hcd [ 254.172920][T10339] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 254.430888][T10339] usb 5-1: Using ep0 maxpacket: 32 [ 254.510913][ T3158] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 927, setting to 64 [ 254.522072][ T3158] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 254.561314][T10339] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 254.690894][ T3158] usb 6-1: New USB device found, idVendor=056a, idProduct=00b4, bcdDevice= 0.40 [ 254.700181][ T3158] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.708983][ T3158] usb 6-1: Product: syz [ 254.713882][ T3158] usb 6-1: Manufacturer: syz [ 254.718475][ T3158] usb 6-1: SerialNumber: syz [ 254.724136][ T36] audit: type=1326 audit(1630830851.628:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13101 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 254.751478][T10339] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 254.760533][T10339] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.770236][T13106] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 254.777596][T10339] usb 5-1: Product: ëªä³œÝ¸è‹¾â™¨ï¿­å©ªá„·ë„Œæ°êˆ¦äž¿ç¥‡ï­·ïƒ“웆à¨ã¸«á…§é—«é¥·îµ¸å½²âˆ²å’–꽛ࣱↂ趠ᄦé…ê¨ã¶›é›¬î•žÏªë…‚ã±î˜°å•¨ä¶šážºà»„뙅맅侖縧袡曌å‹â¦çŸšâ˜‹âžÉ†à¯Ÿæ‘˜å”¶ã‡¯ì§ì§¾ [ 254.810507][T10339] usb 5-1: SerialNumber: syz [ 254.871496][T10339] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 254.891900][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.898268][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.021005][ T3158] usbhid 6-1:1.0: can't add hid device: -22 [ 255.027384][ T3158] usbhid: probe of 6-1:1.0 failed with error -22 [ 255.039023][ T3158] usb 6-1: USB disconnect, device number 6 [ 255.074547][T10339] usb 5-1: USB disconnect, device number 4 08:34:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x4, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) 08:34:12 executing program 1: io_setup(0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x499e02, 0x20) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x3000) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47fffe0}], 0x18, 0x400fa7f, 0x4) mmap(&(0x7f0000360000/0x2000)=nil, 0x2000, 0x1, 0x8053, r0, 0x45010000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000002) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000180)={0x1, 0x800, 0x2}) sendfile(0xffffffffffffffff, r4, 0x0, 0x100000002) renameat2(r2, &(0x7f0000000080)='./file0\x00', r4, &(0x7f00000000c0)='./file0\x00', 0x4) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0x3) io_setup(0xfff, 0x0) 08:34:12 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x86002, 0x0) 08:34:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @empty}}, 0x14) 08:34:12 executing program 5: socketpair$nbd(0x500, 0x1, 0x0, &(0x7f0000001600)) [ 255.547643][T13170] loop1: detected capacity change from 0 to 512 [ 255.577541][T13170] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 255.862725][ T9547] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 256.130897][ T9547] usb 5-1: Using ep0 maxpacket: 32 [ 256.261244][ T9547] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 256.471736][ T9547] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 256.480949][ T9547] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.489170][ T9547] usb 5-1: Product: ëªä³œÝ¸è‹¾â™¨ï¿­å©ªá„·ë„Œæ°êˆ¦äž¿ç¥‡ï­·ïƒ“웆à¨ã¸«á…§é—«é¥·îµ¸å½²âˆ²å’–꽛ࣱↂ趠ᄦé…ê¨ã¶›é›¬î•žÏªë…‚ã±î˜°å•¨ä¶šážºà»„뙅맅侖縧袡曌å‹â¦çŸšâ˜‹âžÉ†à¯Ÿæ‘˜å”¶ã‡¯ì§ì§¾ [ 256.509395][ T9547] usb 5-1: SerialNumber: syz [ 256.551663][ T9547] cdc_ether: probe of 5-1:1.0 failed with error -22 08:34:13 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x78, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:34:13 executing program 0: socketpair(0x2, 0x3, 0x0, &(0x7f0000002040)) 08:34:13 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:34:13 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f00000003c0)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) socket$packet(0x11, 0x3, 0x300) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) inotify_init1(0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff, 0x3}, &(0x7f00000001c0), 0x0) 08:34:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x3ff, 0x0, 0x7, 0x0, 0x1}, 0x40) 08:34:13 executing program 1: io_setup(0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x499e02, 0x20) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x3000) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47fffe0}], 0x18, 0x400fa7f, 0x4) mmap(&(0x7f0000360000/0x2000)=nil, 0x2000, 0x1, 0x8053, r0, 0x45010000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000002) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000180)={0x1, 0x800, 0x2}) sendfile(0xffffffffffffffff, r4, 0x0, 0x100000002) renameat2(r2, &(0x7f0000000080)='./file0\x00', r4, &(0x7f00000000c0)='./file0\x00', 0x4) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0x3) io_setup(0xfff, 0x0) [ 256.752271][ T9547] usb 5-1: USB disconnect, device number 5 08:34:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x11, 0x0, &(0x7f0000000040)) 08:34:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000180)=""/150, 0x2a, 0x96, 0x1}, 0x20) [ 256.820210][T13213] loop1: detected capacity change from 0 to 512 08:34:13 executing program 2: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="000000008a1414030000800000000000ac1e0046000000006401010100000000ffffff"], 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6", 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 08:34:13 executing program 4: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="f4", 0x1, 0xfffffffffffffffc) add_key$user(&(0x7f00000000c0), 0x0, 0x0, 0x0, r0) 08:34:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000040)=""/133, 0x26, 0x85, 0x1}, 0x20) [ 256.863037][ T36] audit: type=1326 audit(1630830853.768:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13211 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 256.896244][T13213] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 08:34:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000140)=""/248, 0x26, 0xf8, 0x1}, 0x20) 08:34:13 executing program 3: add_key$user(&(0x7f0000001500), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 08:34:13 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x10}, 0x10) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000002040)={{r1}, 0x0, 0x6, @unused=[0x6, 0x4, 0x44ac6686, 0x1c0000000], @name="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"}) socket$unix(0x1, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x1f, 0x86, 0x8, 0x1, 0x0, 0x2, 0x50220, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x6, @perf_config_ext={0x7fffffff, 0xfffffffffffffffc}, 0x2048, 0x8001, 0x401, 0x0, 0x7, 0x7, 0x2, 0x0, 0x7fffffff, 0x0, 0x3}, 0x0, 0x7, r2, 0x0) r3 = socket$inet_icmp(0x2, 0x2, 0x1) fgetxattr(r3, &(0x7f0000000180)=@known='trusted.syz\x00', &(0x7f0000000240)=""/110, 0x6e) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) open(&(0x7f0000000580)='./file0\x00', 0x40e840, 0x40) 08:34:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x49, 0x0, 0x79}]}}, &(0x7f0000000600)=""/4096, 0x2a, 0x1000, 0x2}, 0x20) 08:34:14 executing program 5: kexec_load(0x0, 0x7, &(0x7f00000005c0)=[{0x0}], 0x0) 08:34:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x10}]}]}}, &(0x7f0000000140)=""/248, 0x32, 0xf8, 0x1}, 0x20) 08:34:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8910, &(0x7f0000006080)={'syztnl0\x00', 0x0}) 08:34:14 executing program 1: io_setup(0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x499e02, 0x20) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x3000) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47fffe0}], 0x18, 0x400fa7f, 0x4) mmap(&(0x7f0000360000/0x2000)=nil, 0x2000, 0x1, 0x8053, r0, 0x45010000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000002) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000180)={0x1, 0x800, 0x2}) sendfile(0xffffffffffffffff, r4, 0x0, 0x100000002) renameat2(r2, &(0x7f0000000080)='./file0\x00', r4, &(0x7f00000000c0)='./file0\x00', 0x4) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0x3) io_setup(0xfff, 0x0) 08:34:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:34:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:34:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00'}) 08:34:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x82, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca249435, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket(0x1, 0x805, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 08:34:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 08:34:14 executing program 0: socket$nl_route(0x10, 0x3, 0x0) select(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x8}, &(0x7f0000000300)={0x9}, &(0x7f0000000340)={0x0, 0x2710}) [ 257.725253][T13270] loop1: detected capacity change from 0 to 512 [ 257.755359][T13270] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 08:34:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:34:14 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x4, 0x103602) write$P9_RCREATE(r0, &(0x7f0000000000)={0x18}, 0x18) 08:34:14 executing program 5: bpf$BPF_BTF_LOAD(0xa, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 08:34:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72255, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:34:14 executing program 1: io_setup(0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x499e02, 0x20) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x3000) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47fffe0}], 0x18, 0x400fa7f, 0x4) mmap(&(0x7f0000360000/0x2000)=nil, 0x2000, 0x1, 0x8053, r0, 0x45010000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000002) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000180)={0x1, 0x800, 0x2}) sendfile(0xffffffffffffffff, r4, 0x0, 0x100000002) renameat2(r2, &(0x7f0000000080)='./file0\x00', r4, &(0x7f00000000c0)='./file0\x00', 0x4) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0x3) io_setup(0xfff, 0x0) 08:34:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000006c0)={'sit0\x00', &(0x7f0000000b80)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x6, 0xfffffffe, 0x22, @private0, @remote, 0x80, 0x40, 0x4, 0x100}}) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000007600)=0x2, 0x4) getsockname(0xffffffffffffffff, &(0x7f00000005c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000640)=0x80) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000700)={'ip6tnl0\x00', &(0x7f0000000680)={'syztnl2\x00', r1, 0x29, 0x65, 0x4, 0x80000000, 0x12, @remote, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2a}}, 0x7, 0x8000, 0x4, 0xffffffff}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000b40)={'syztnl1\x00', &(0x7f0000000ac0)={'ip6gre0\x00', r1, 0x2f, 0x2, 0x0, 0xfffffffc, 0x8, @private0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x10, 0x40, 0x9, 0x7}}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000007c0), 0x4) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8910, &(0x7f0000000180)={'sit0\x00', 0x0}) r2 = syz_io_uring_setup(0x6f7e, &(0x7f0000000080)={0x0, 0xbfce, 0x8, 0x0, 0x2cf}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000840)=0x0) r4 = openat$vsock(0xffffffffffffff9c, 0x0, 0x80, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000080)={0x9, 0x0, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000940)={&(0x7f0000000d80)=ANY=[@ANYBLOB="6c7a5d6432d2cca1d75a1c3a7f698db7e77aa2952cd053d0f2a8a667a158fe", @ANYRES32=0x0, @ANYBLOB="100000004800000024000e0017030000000000000100000000000000040000070000000001017fff000000009ffe0a008db6bd117c191caa924797e1d6637e144168b7a034ede51ac15557ee087e664c71909293e190ea09b85e84e99ce215e8b41e9d9166fd9bae54b3ad8173ad407f8e919dd6af839e8a30aa4587a0eecbc059648f9cc836d84659a2edef25e78c9ce0c6a942df80f09637dde1dc75585f3cb3f275813f29c822bc4cdb0b7777fc55f9dcb3e63f8dac1d796de4d85ab3e99f", @ANYRES32, @ANYBLOB="08001300", @ANYRES32=r3, @ANYBLOB="08000010008000000008001e0009008f1b00140014005c0000000000000072745f776966690008001c7f6191c2e58c6ff01966740b37666bb45340ebd708b7ab00000000000000", @ANYRES32=r4, @ANYBLOB="f05456fff700bfa2327ca3218fad107221fef03725d67091c9ac8f1a928c38f658d36dc2df2356"], 0x88}}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x8010, r2, 0x10000000) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) add_key(&(0x7f00000009c0)='encrypted\x00', &(0x7f0000000a00)={'syz', 0x1}, &(0x7f0000000a40)="35efbc8fc30549b43ae3096b6b483d3187e383358faa2482cab4b1391c8addddb60351a429f44edd9e9c93e1b29e1559d7d6cd09eda123b95d639532358ab31b27", 0x41, 0xfffffffffffffffd) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000780)={'ip6tnl0\x00', &(0x7f0000000700)={'syztnl0\x00', 0x0, 0x29, 0x20, 0x7f, 0x6, 0x4, @empty, @local, 0x20, 0x10154a8d5dc84a3a, 0x6, 0x1}}) ioctl$BTRFS_IOC_SCRUB(r5, 0xc400941b, &(0x7f0000000f00)={0x0, 0x9, 0x6}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f00000001c0)={0x1, 0x6, {0x401, @usage=0x7fff, 0x0, 0x1, 0x8, 0x2c07, 0x9, 0x3f, 0x8d, @struct={0x7, 0x5}, 0x3, 0xea, [0x0, 0x458b, 0x100, 0x9, 0x7, 0xd]}, {0x100000000, @usage=0x1, r6, 0x1, 0x1, 0x4, 0x5, 0x3, 0x82, @struct, 0x200, 0x5, [0x0, 0x7, 0x1, 0x4, 0x2, 0x1]}, {0x8, @usage=0x2e536ee1, 0x0, 0x1, 0x11, 0x0, 0xffff, 0x6, 0xc8, @struct={0x4e, 0x6}, 0x2, 0x7, [0x7f0e, 0x10001, 0xd1e, 0xbe, 0x8001, 0x105]}, {0x7, 0x100, 0x8}}) syz_io_uring_setup(0x566b, &(0x7f0000000000)={0x0, 0xeef8, 0x2, 0x3, 0x1c3}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) [ 258.019830][T13297] loop1: detected capacity change from 0 to 512 [ 258.044253][T13297] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 258.061208][T13308] trusted_key: encrypted_key: master key parameter 'kkH=1‡ãƒ5ª$‚Ê´±9ŠÝݶQ¤)ôNÝžœ“ᲞY×ÖÍ' is invalid [ 258.111751][T13313] trusted_key: encrypted_key: master key parameter 'kkH=1‡ãƒ5ª$‚Ê´±9ŠÝݶQ¤)ôNÝžœ“ᲞY×ÖÍ' is invalid 08:34:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000600)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 08:34:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 08:34:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:34:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x82, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca249435, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket(0x1, 0x805, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 08:34:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x2}]}}, &(0x7f0000000600)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 08:34:15 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x103602) write$P9_RCREATE(r0, &(0x7f0000000000)={0x18}, 0x18) 08:34:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001ec0)=@nat={'nat\x00', 0x1b, 0x5, 0x3a8, 0xc8, 0x0, 0xffffffff, 0x268, 0x170, 0x330, 0x330, 0xffffffff, 0x330, 0x330, 0x5, &(0x7f0000000880), {[{{@uncond, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @loopback, @port, @icmp_id}}}}, {{@ip={@private, @multicast2, 0x0, 0x0, 'erspan0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @dev, @empty, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @local, @port, @gre_key}}}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'wg0\x00', 'bridge0\x00'}, 0x0, 0x70, 0xa8, 0x0, {}, [@common=@socket0]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @gre_key, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x44e) 08:34:15 executing program 5: select(0x40, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000340)={0x0, 0x2710}) 08:34:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000006080)={'erspan0\x00', 0x0}) 08:34:15 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x381000, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 08:34:15 executing program 1: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 08:34:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xc81) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "aa2230963fee18973b39350b4bc5eb8778d7f932dd3b7621059b28a7b0ab2f4bcd67f0d5ea044e21dc67eeeeba2075f2c1e831d5967cfb0f4c2c6a35537b131e", "06b178e88ef2d7d52935f80f1bec05e9a7c6fc526c6af753bef89901a7c36e8e62677c99c67d02a2090cb3a4bed033adc44abadb55936c57d6ac390f6c4dca98", "9ef619a6bec86e054f5b2d7ef2b47a4ae02113e29e44a1d7a3164f0ad678f432"}) 08:34:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') read$eventfd(r0, &(0x7f0000000080), 0x2000001e) 08:34:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 08:34:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000600)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 08:34:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x82, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca249435, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket(0x1, 0x805, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 08:34:15 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() 08:34:15 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:34:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x6c3, 0x0, &(0x7f0000000040)) 08:34:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') read$eventfd(r0, &(0x7f0000000080), 0x2000001e) 08:34:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/133, 0x1a, 0x85, 0x1}, 0x20) 08:34:15 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xc81) 08:34:15 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 08:34:15 executing program 5: io_setup(0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x499e02, 0x20) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47fffe0}], 0x18, 0x400fa7f, 0x4) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000080)) 08:34:15 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_names\x00') read$eventfd(r0, &(0x7f0000000040), 0x8) 08:34:15 executing program 2: perf_event_open(&(0x7f00000001c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:34:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x10, 0x0, &(0x7f0000000040)) 08:34:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x82, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca249435, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket(0x1, 0x805, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 08:34:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x4, 0x0, &(0x7f0000000040)) 08:34:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 259.086797][T13384] loop5: detected capacity change from 0 to 512 08:34:16 executing program 3: r0 = socket(0x1e, 0x4003, 0x0) r1 = socket(0x1e, 0x4003, 0x0) dup2(r1, r0) 08:34:16 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 08:34:16 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write(r0, &(0x7f00000001c0)="d7", 0x1) [ 259.152937][T13384] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 08:34:16 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x3) 08:34:16 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x1402) 08:34:16 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000180)=[{r0, 0xed}], 0x1, 0x0) 08:34:16 executing program 3: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x19, 0xffffffffffffffff, 0x0) 08:34:16 executing program 1: socket(0x6, 0x0, 0x7) 08:34:16 executing program 0: pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000080)="987805b9306bbe58ec1d07c26d4d86fca62b70b3ab15e9c45aa15037263eafcb73c6aeec5bbbf653e071c1dda0491f00700de0c88f0a5898df579bcaa73d482d089b6b74afe62c6b87ce5bc0a551136e735ff8a7ec6711064ed08118eaba3b732d8d640e82a24c9204d04bf5f0e85d009aa5fa097e58a4760862df13dbb4a6c62b06a4951926f20f9abf440971d790f2891449881430c3b61bbd4e91710da11e50198f1b0cb16d4231e7e0d1367d8ae5658875e68180e7a22eef053d377235d9f3b1dd92226f127114a4bff332ad2c273bac1037ffc56634b6e69444", 0xffffffffffffffbc}, {&(0x7f0000000440)="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", 0x13d}, {&(0x7f0000000240)="2ab13d6baa91e46e65c077c2a3040cc4771a6a616042b5b8577a57633e4115f72a96b43f3a87089a5df62bf2dea79093fac8ac2f131339f0c0bb311e768ba704334ce705826d62d010af6e2811c1b0fb4b9551d592321e517e9ea75dbf2457ce60be202b592b1c91d7f9280de0ac733b4874fd941d0be69f1a6f5475088ed9e0ab9f3496f5fe4cd6ce00f2d1214456cf551cfdb1220ffef075a6d713bd8d856bc051dc96ca6e9cbd9ff82f0d24f4a125b94f9add016dfd17db3b1c90f0", 0xbd}], 0x3, 0x0, 0x200000006b87) 08:34:16 executing program 2: readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000140)=""/78, 0xffffffffffffffff}, {&(0x7f00000001c0)=""/83, 0x53}], 0x2) 08:34:16 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 08:34:17 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write(r0, 0x0, 0x0) 08:34:17 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000008ac050e0240000102030109022400010100000009040000020301000009210000000122e1ff08"], 0x0) 08:34:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) 08:34:17 executing program 2: semctl$SETALL(0x0, 0x0, 0xb, 0x0) 08:34:17 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24044804}, 0x0) clone3(&(0x7f00000002c0)={0xe0102100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 08:34:17 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000001c0), 0x0, 0x101040) syz_open_dev$char_usb(0xc, 0xb4, 0x86df) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/240, 0xf0}], 0x1, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) 08:34:17 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x13, &(0x7f0000000200)="c30b0a5f", 0x4) 08:34:17 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x12, 0x0, &(0x7f0000000600)) 08:34:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000001380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000004c0)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8c1b1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) 08:34:17 executing program 0: clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f00000001c0), {}, 0x0, 0x0, 0x0, 0x0}, 0x64) 08:34:17 executing program 3: setuid(0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)=0x0) setresuid(0xee00, r0, 0xffffffffffffffff) 08:34:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="20008303000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000ddf4655fddf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)) 08:34:17 executing program 2: socket$inet6(0xa, 0xf, 0x0) [ 260.400968][ T3158] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 260.448061][T13515] loop3: detected capacity change from 0 to 512 [ 260.476055][T13515] EXT4-fs (loop3): inodes count not valid: 58916896 vs 32 [ 260.670926][ T3158] usb 5-1: Using ep0 maxpacket: 8 [ 260.805010][ T3158] usb 5-1: config 1 descriptor has 1 excess byte, ignoring [ 260.814828][ T3158] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 260.991508][ T3158] usb 5-1: New USB device found, idVendor=05ac, idProduct=020e, bcdDevice= 0.40 [ 261.007283][ T3158] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.021468][ T3158] usb 5-1: Product: syz [ 261.026846][ T3158] usb 5-1: Manufacturer: syz [ 261.034372][ T3158] usb 5-1: SerialNumber: syz [ 261.092488][ T3158] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 261.294799][T10339] usb 5-1: USB disconnect, device number 6 [ 262.070928][ T9547] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 262.321097][ T9547] usb 5-1: Using ep0 maxpacket: 8 [ 262.441961][ T9547] usb 5-1: config 1 descriptor has 1 excess byte, ignoring [ 262.449580][ T9547] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 262.620980][ T9547] usb 5-1: New USB device found, idVendor=05ac, idProduct=020e, bcdDevice= 0.40 [ 262.633020][ T9547] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.643382][ T9547] usb 5-1: Product: syz [ 262.647989][ T9547] usb 5-1: Manufacturer: syz [ 262.653168][ T9547] usb 5-1: SerialNumber: syz [ 262.692294][ T9547] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 08:34:19 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000008ac050e0240000102030109022400010100000009040000020301000009210000000122e1ff08"], 0x0) 08:34:19 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000100), 0x6, 0x0) ioctl$TIOCSETD(r0, 0x5452, &(0x7f0000000080)=0x8000004) 08:34:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x1a, &(0x7f0000000200)="c30b0a5f", 0x4) 08:34:19 executing program 2: socketpair(0x2, 0x0, 0xccdc, &(0x7f0000000000)) 08:34:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x8954, 0x0) 08:34:19 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000200)="c30b0a5f24e64acfa32b863268d8115428e98a91fb5b4aec9a4e2c0aef9749b90a5e55178deec53c471dc06fe8a85f71694967b3412416746b203e853f07195a74fd42f8b42b87d4a8429500468950568c2c9a7501ba7c7fbbbaf8e5eb5c1adf", 0x60) [ 262.902210][T10187] usb 5-1: USB disconnect, device number 7 08:34:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000001380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x33) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e5558202020202020202020202020202020202020201b202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000021000000000000210000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="2200170000000000001700080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012c00190000000000001964000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b3100260018000000000000180008000000000800780914", 0x85, 0xb800}], 0x0, &(0x7f00000000c0)) 08:34:19 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x2, r0, 0x0, 0x0) 08:34:19 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x4, r0, 0x0, 0x0) 08:34:19 executing program 3: timer_create(0x0, 0x0, &(0x7f00000004c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x3938700}}, &(0x7f0000000040)) 08:34:19 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0xcb54, 0x82c41) write$nbd(r0, &(0x7f0000000040)=ANY=[], 0x8f) 08:34:19 executing program 3: r0 = syz_io_uring_setup(0x3e15, &(0x7f0000000040), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f00000000c0), &(0x7f0000000180)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) [ 263.048040][T13575] loop5: detected capacity change from 0 to 184 [ 263.138347][T13591] loop5: detected capacity change from 0 to 184 [ 263.360919][T10187] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 263.630895][T10187] usb 5-1: Using ep0 maxpacket: 8 [ 263.771042][T10187] usb 5-1: config 1 descriptor has 1 excess byte, ignoring [ 263.778724][T10187] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 263.960947][T10187] usb 5-1: New USB device found, idVendor=05ac, idProduct=020e, bcdDevice= 0.40 [ 263.970494][T10187] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.979746][T10187] usb 5-1: Product: syz [ 263.984486][T10187] usb 5-1: Manufacturer: syz [ 263.989166][T10187] usb 5-1: SerialNumber: syz [ 264.042612][T10187] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 264.256979][T10187] usb 5-1: USB disconnect, device number 8 08:34:21 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000008ac050e0240000102030109022400010100000009040000020301000009210000000122e1ff08"], 0x0) 08:34:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg$can_raw(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/25, 0x19}], 0x1}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000000305"], 0x48}}, 0x0) 08:34:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 08:34:21 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000340), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 08:34:21 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 08:34:21 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000500)={@remote, @local, @void, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @multicast2}}}}}, 0x0) 08:34:21 executing program 1: prctl$PR_SET_NAME(0x22, &(0x7f0000000000)='$\x14.$%-:\xd5](\x00') 08:34:21 executing program 5: syz_io_uring_setup(0x73a5, &(0x7f0000000000)={0x0, 0x0, 0x60}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 08:34:21 executing program 2: keyctl$restrict_keyring(0x15, 0x0, 0x0, 0x0) 08:34:21 executing program 3: clone(0x4200b100, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)='?') 08:34:21 executing program 1: syz_open_dev$usbmon(&(0x7f00000001c0), 0xb39, 0x0) 08:34:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003000)={0x0, 0x0, 0x0}, 0x4081) [ 265.123381][ T5] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 265.370865][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 265.531526][ T5] usb 5-1: config 1 descriptor has 1 excess byte, ignoring [ 265.538938][ T5] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 265.730985][ T5] usb 5-1: New USB device found, idVendor=05ac, idProduct=020e, bcdDevice= 0.40 [ 265.740371][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.749416][ T5] usb 5-1: Product: syz [ 265.753650][ T5] usb 5-1: Manufacturer: syz [ 265.758249][ T5] usb 5-1: SerialNumber: syz [ 265.813966][ T5] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 266.027229][T10339] usb 5-1: USB disconnect, device number 9 08:34:23 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000008ac050e0240000102030109022400010100000009040000020301000009210000000122e1ff08"], 0x0) 08:34:23 executing program 2: add_key(&(0x7f0000000000)='asymmetric\x00', 0xffffffffffffffff, 0x0, 0x0, 0x0) 08:34:23 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000000180)="056f", 0x2, r0) 08:34:23 executing program 1: pipe2$9p(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 08:34:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0xe, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 08:34:23 executing program 3: clone(0x4200b100, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)='?') 08:34:23 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) select(0x40, &(0x7f0000000280)={0x8, 0x0, 0x0, 0xff00000000000000}, 0x0, 0x0, 0x0) 08:34:23 executing program 0: syz_mount_image$vfat(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={[{@shortname_winnt}, {@utf8}]}) 08:34:23 executing program 1: io_uring_setup(0x0, &(0x7f0000000340)) 08:34:23 executing program 5: prctl$PR_GET_TID_ADDRESS(0x17, &(0x7f0000000000)) 08:34:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0xec4, 0x0, 0x300, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0xe94, 0x8, 0x0, 0x1, [{0x1e4, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "de33dbaa6e5b86985e1dd30fb6fca03fdae8f78fae51bd6cfc8065a280765ccf"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "287498ab9c52de23a40d811efde5fd1bbf8694f5c50b46f62d18a050769cf673"}, @WGPEER_A_ALLOWEDIPS={0xec, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b0bd1c4f4cd735d6b102ea0914d3412005bbbaf79150b1ab8974dc4367a907da"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x610, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ALLOWEDIPS={0x328, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x37}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x30}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3d}}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7ddd7e45192d7cc6a7395779c5a80130c712b887e366518b25647002e7cd3c74"}, @WGPEER_A_ALLOWEDIPS={0x238, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}, {0xec, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d011125bab92adaa7706429c16652b4b690aabce46e6e0143967eaa957a4f717"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x5, @private1={0xfc, 0x1, '\x00', 0x1}, 0xf476}}, @WGPEER_A_ALLOWEDIPS={0x50, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x4c0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x498, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0xc8, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5}, @WGPEER_A_ALLOWEDIPS={0xbc, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0xec4}, 0x1, 0x0, 0x0, 0x1}, 0x8000) 08:34:23 executing program 2: timer_create(0x1, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_gettime(0x0, &(0x7f0000000200)) [ 266.718106][T13756] FAT-fs (loop0): bogus number of reserved sectors [ 266.731667][T13756] FAT-fs (loop0): Can't find a valid FAT filesystem [ 266.804965][T13756] FAT-fs (loop0): bogus number of reserved sectors [ 266.817426][T13756] FAT-fs (loop0): Can't find a valid FAT filesystem [ 266.910932][T10339] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 267.150955][T10339] usb 5-1: Using ep0 maxpacket: 8 [ 267.271355][T10339] usb 5-1: config 1 descriptor has 1 excess byte, ignoring [ 267.283587][T10339] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 267.461946][T10339] usb 5-1: New USB device found, idVendor=05ac, idProduct=020e, bcdDevice= 0.40 [ 267.471255][T10339] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.479524][T10339] usb 5-1: Product: syz [ 267.483723][T10339] usb 5-1: Manufacturer: syz [ 267.488309][T10339] usb 5-1: SerialNumber: syz [ 267.532251][T10339] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 267.746296][ T5] usb 5-1: USB disconnect, device number 10 08:34:25 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000500)={@remote, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @multicast2}, {{0x0, 0x0, 0x1, 0x0, 0x7}}}}}}, 0x0) 08:34:25 executing program 5: prctl$PR_SET_NAME(0x2, 0x0) 08:34:25 executing program 1: syz_io_uring_setup(0x73a5, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xf, 0xffffffffffffffff) 08:34:25 executing program 2: timer_create(0x0, 0x0, &(0x7f00000004c0)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, r0+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 08:34:25 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000240)=ANY=[], 0x0) 08:34:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x7) 08:34:25 executing program 3: prctl$PR_SET_NAME(0x39, 0x0) 08:34:25 executing program 1: prctl$PR_SET_NAME(0x17, &(0x7f0000000000)='$\x14.$%-:\xd5](\x00') 08:34:25 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100), 0x533981, 0x0) 08:34:25 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000001c0), 0x81200, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000200)) 08:34:25 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000007c0)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x0) 08:34:25 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8930, &(0x7f0000000700)={'ip6gre0\x00', 0x0}) 08:34:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140), r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x425}, 0x14}}, 0x0) 08:34:25 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) pipe(&(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) connect$pppl2tp(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x32) 08:34:25 executing program 1: socket(0x2b, 0x1, 0x2) 08:34:25 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 08:34:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, 0x0, 0x0) 08:34:25 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x5421, &(0x7f0000000700)={'ip6gre0\x00', 0x0}) 08:34:25 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$inet(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0, 0x3000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 08:34:25 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8993, &(0x7f0000000700)={'ip6gre0\x00', 0x0}) 08:34:25 executing program 5: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$gtp(&(0x7f0000000100), 0xffffffffffffffff) 08:34:25 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000002ec0)={0x0, 0x0, 0x0}, 0x2000) 08:34:25 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140), r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r1, 0x425, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 08:34:25 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0), 0xffffffffffffffff) 08:34:25 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) 08:34:25 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000180)="43c7") 08:34:25 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x48001, 0x0) 08:34:25 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$bt_hci(r0, 0x0, 0xfffffffffffffc90) 08:34:25 executing program 4: semctl$SETALL(0x0, 0x0, 0xc, 0x0) 08:34:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) 08:34:25 executing program 1: bpf$MAP_CREATE(0x4, &(0x7f0000000700), 0x40) 08:34:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000200)={0x0, 0x2, 0x2, 0x0, 0x0, [@loopback]}, 0x18) 08:34:25 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x56a, 0xb4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000040)={0xa}, 0x10, &(0x7f0000000080)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb}]}}) 08:34:25 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pipe(&(0x7f0000000040)) creat(0x0, 0x90) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000280)={0x0, r2+30000000}, 0x0) 08:34:25 executing program 0: lseek(0xffffffffffffffff, 0x40, 0x3) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000140)=0x10) 08:34:25 executing program 3: recvfrom$unix(0xffffffffffffffff, &(0x7f0000000180)=""/223, 0xdf, 0x0, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0xc}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000280)={r0, 0x5, 0x10001, 0x2}) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000002680)='\x86\xb6\xed\xb9[\xaa\\\x86\xda\x15k\xe8e\xc2\x86tS\x00Zf\t\a#n\xddo\x9b\a\n%\x13\xfa\x06\x05\xa2\xb4N\xeevh}\xa5\t\xdb\x1e\xa9\xa1S\xedQ]\x86X\x80\xdc6\xf4\'\xfcX\xadd\xfd\x04\xea\x10\xc0\xef\x84\xc4\x19\x80\xa7Y\x11\xbd\xdcWZ\x10D\xc8/\x01\xfe\xc8\xb1\xf4\xab~\x17%\xafO`=\xac\x0e\x11K+\x16{H\x88', 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) llistxattr(0x0, &(0x7f00000001c0)=""/70, 0x46) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) preadv(r3, &(0x7f0000002600)=[{&(0x7f0000000080)=""/99, 0x63}, {&(0x7f00000002c0)=""/138, 0x8a}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/135, 0x87}, {&(0x7f0000001440)=""/59, 0x3b}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/202, 0xca}, {&(0x7f0000002580)=""/66, 0x42}], 0x8, 0x2, 0x6) 08:34:25 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000800)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="03000000000000001800128008000100736974000c00028008000100", @ANYRES32=r1, @ANYBLOB="5dbf295d655a8e68484fd5d85ddbe49ed9d253107b77b39c2b831cb83f9a7f0376f25be56d49f97928af37fc41b8892e72fdc2955fc5406771a4463a1b1f96cb81b59b2dddd56c0e1aec4fd17ff60e2e32d171251e261d7edf4db9b5e9fc81cef97546fdd527165fe7acd3a05e7770602e1db6e32eac57cb9fd2332f0000dc8802ed93741b8db869998aa0766ceac9cca8f5d1062a84b7e4942333c3674a6a1201d65e8ca94bc8d216a7f9d7a0095c6ef79116"], 0x38}, 0x1, 0x0, 0x0, 0x8801}, 0x8001) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000300)={'syztnl0\x00', &(0x7f0000000280)=ANY=[@ANYRES32=r3]}) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000740)={0x14, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RTC_SET_TIME(r4, 0x4024700a, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0xa3, 0xff, 0x0, 0x81, 0x0, 0x0, 0x82000, 0xd, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xffff, 0x2, @perf_config_ext={0x5, 0x3ff}, 0x8, 0x4, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x9, 0x0, 0x5}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x9) readv(r4, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/217, 0xd9}, {0x0}], 0x2) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r4) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000003000)={'bond0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 08:34:25 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$inet(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0, 0x33fe0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 08:34:25 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8931, &(0x7f0000000700)={'ip6gre0\x00', 0x0}) [ 268.919649][T13881] bridge0: port 3(ip6gretap0) entered blocking state [ 268.949223][T13881] bridge0: port 3(ip6gretap0) entered disabled state [ 268.971706][T13881] device ip6gretap0 entered promiscuous mode [ 268.990169][T13881] bridge0: port 3(ip6gretap0) entered blocking state [ 268.997302][T13881] bridge0: port 3(ip6gretap0) entered forwarding state 08:34:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000000)=ANY=[@ANYBLOB="54010000", @ANYRES16=r1, @ANYBLOB="01002654ff00fbdbdf250a0000007208"], 0x154}}, 0x0) [ 269.056650][T13891] device ip6gretap0 left promiscuous mode [ 269.063946][T13891] bridge0: port 3(ip6gretap0) entered disabled state [ 269.087581][T13891] bridge0: port 3(ip6gretap0) entered blocking state [ 269.095952][T13891] bridge0: port 3(ip6gretap0) entered disabled state [ 269.104370][T13903] netlink: 320 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.110921][T10339] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 269.125272][T13891] device ip6gretap0 entered promiscuous mode [ 269.129812][T13904] netlink: 320 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.144269][T13891] bridge0: port 3(ip6gretap0) entered blocking state 08:34:26 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x5450, 0x0) [ 269.151058][T13891] bridge0: port 3(ip6gretap0) entered forwarding state 08:34:26 executing program 3: r0 = socket$inet(0x2, 0x80003, 0x5) connect(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80) 08:34:26 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 08:34:26 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x5) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000080)) [ 269.360915][T10339] usb 5-1: Using ep0 maxpacket: 32 [ 269.561346][T10339] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 269.730900][T10339] usb 5-1: New USB device found, idVendor=056a, idProduct=00b4, bcdDevice= 0.40 [ 269.739945][T10339] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.749176][T10339] usb 5-1: Product: syz [ 269.755546][T10339] usb 5-1: Manufacturer: syz [ 269.760136][T10339] usb 5-1: SerialNumber: syz [ 269.802126][T10339] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 270.003851][T10187] usb 5-1: USB disconnect, device number 11 [ 270.770912][T10339] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 271.010865][T10339] usb 5-1: Using ep0 maxpacket: 32 [ 271.211568][T10339] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 271.381004][T10339] usb 5-1: New USB device found, idVendor=056a, idProduct=00b4, bcdDevice= 0.40 [ 271.390362][T10339] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.398795][T10339] usb 5-1: Product: syz [ 271.403169][T10339] usb 5-1: Manufacturer: syz [ 271.407836][T10339] usb 5-1: SerialNumber: syz [ 271.452530][T10339] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 08:34:28 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x2}, &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x1}, 0x0, 0x0) 08:34:28 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 08:34:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140), r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r1, 0x425, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 08:34:28 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x891e, &(0x7f0000000700)={'ip6gre0\x00', 0x0}) 08:34:28 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000013c0)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) 08:34:28 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffdef}}, 0x0) [ 271.661126][T10339] usb 5-1: USB disconnect, device number 12 08:34:28 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x10) 08:34:28 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @random="f2c65636044c", @val, {@ipv6}}, 0x0) 08:34:28 executing program 1: syz_emit_ethernet(0x4df, &(0x7f0000000100)={@broadcast, @local, @val, {@ipv6}}, 0x0) 08:34:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000001500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 08:34:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000080), 0x8) 08:34:28 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 08:34:28 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000280), &(0x7f0000000140)=0x98) 08:34:28 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 08:34:28 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 08:34:28 executing program 3: fork() wait4(0x0, &(0x7f0000000200), 0x1, 0x0) 08:34:28 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 08:34:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 08:34:28 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fchown(r0, 0x0, 0x0) 08:34:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)=0x24) 08:34:28 executing program 0: socket$inet_sctp(0x2, 0x0, 0x84) fork() fork() 08:34:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0), 0x8c) 08:34:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000000c0), 0x8) 08:34:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:34:28 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = accept$inet(r2, 0x0, &(0x7f0000000300)) sendto(r3, &(0x7f0000000340)="3704dab4b1000cbd2b8c284ac7afe7eae70c95ec00bb2ab54b98ec714c52ffba38851475146bfa", 0x27, 0x20000000, &(0x7f0000000540)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x80) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x0, 0x7b, 0x2, 0x1000, 0x4a, @private1={0xfc, 0x1, '\x00', 0x93}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x700, 0x700, 0x1a6f, 0x3}}) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@can_newroute={0x3c, 0x18, 0x8, 0x70bd28, 0x25dfdbff, {0x1d, 0x1, 0x4}, [@CGW_SRC_IF={0x8, 0x9, r4}, @CGW_LIM_HOPS={0x5, 0xd, 0xff}, @CGW_FILTER={0xc, 0xb, {{0x4, 0x1, 0x1, 0x1}, {0x3, 0x1}}}, @CGW_FILTER={0xc, 0xb, {{0x0, 0x0, 0x1}, {0x1, 0x1, 0x1, 0x1}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0xc3f8f28222218fac) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000001800128008000100736974000c00028008000100", @ANYBLOB="13b5de337d35d0169ce83adbc1f87a3e609d908aa6b88057e638eb58f6bc8fe7c61a94d3f96a1d14bd310e4873c389898391bdfb60fc7a34a5475a493abbb4"], 0x38}}, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x2, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) 08:34:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000002c0), 0x8) 08:34:29 executing program 1: link(&(0x7f0000000280)='./file0\x00', 0x0) 08:34:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x5}, 0x8) 08:34:29 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x11, &(0x7f00000000c0), 0x4) 08:34:29 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @random="f2c65636044c", @val, {@ipv6}}, 0x0) 08:34:29 executing program 1: fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 08:34:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='dctcp\x00', 0x6) 08:34:29 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000140)=@un=@abs={0x8}, 0x8) 08:34:29 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = accept$inet(r2, 0x0, &(0x7f0000000300)) sendto(r3, &(0x7f0000000340)="3704dab4b1000cbd2b8c284ac7afe7eae70c95ec00bb2ab54b98ec714c52ffba38851475146bfa", 0x27, 0x20000000, &(0x7f0000000540)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x80) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x0, 0x7b, 0x2, 0x1000, 0x4a, @private1={0xfc, 0x1, '\x00', 0x93}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x700, 0x700, 0x1a6f, 0x3}}) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@can_newroute={0x3c, 0x18, 0x8, 0x70bd28, 0x25dfdbff, {0x1d, 0x1, 0x4}, [@CGW_SRC_IF={0x8, 0x9, r4}, @CGW_LIM_HOPS={0x5, 0xd, 0xff}, @CGW_FILTER={0xc, 0xb, {{0x4, 0x1, 0x1, 0x1}, {0x3, 0x1}}}, @CGW_FILTER={0xc, 0xb, {{0x0, 0x0, 0x1}, {0x1, 0x1, 0x1, 0x1}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0xc3f8f28222218fac) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000001800128008000100736974000c00028008000100", @ANYBLOB="13b5de337d35d0169ce83adbc1f87a3e609d908aa6b88057e638eb58f6bc8fe7c61a94d3f96a1d14bd310e4873c389898391bdfb60fc7a34a5475a493abbb4"], 0x38}}, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x2, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) 08:34:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet(0x2, 0x5, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f00000000c0)={r5}, &(0x7f0000000100)=0x8) 08:34:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet(0x2, 0x5, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000080), 0x8) 08:34:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, &(0x7f0000000040)) 08:34:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000000c0), 0xc) 08:34:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000100)=0x2, 0x4) 08:34:29 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) 08:34:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 08:34:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000040)) 08:34:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x81, 0x100}, 0x14) 08:34:29 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@prinfo={0x14}], 0x14}, 0x0) 08:34:29 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000300)='\x00', 0x1, 0x81, &(0x7f0000000340)={0xffffffffffffffad, 0x1c, 0x2}, 0x1c) 08:34:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:34:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/197, 0xc5}, 0x7) 08:34:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 08:34:29 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, 0x0, 0x0) 08:34:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x47, &(0x7f0000000040)=0xfffffffe, 0x4) 08:34:29 executing program 1: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0x0) 08:34:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00000001c0)="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", 0xff1, 0x0, &(0x7f00000011c0)={0x10, 0x2}, 0x10) 08:34:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000400), &(0x7f0000000440)=0x10) 08:34:29 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x88, &(0x7f0000000300)=@file={0xa}, 0xa) 08:34:29 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$sock_int(r0, 0xffff, 0x40, 0x0, &(0x7f0000000100)) 08:34:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000340), &(0x7f0000000280)=0x8) 08:34:29 executing program 1: syz_emit_ethernet(0x9a, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 08:34:29 executing program 0: shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 08:34:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, 0x0, 0x0) 08:34:29 executing program 5: shmat(0x0, &(0x7f0000ffa000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000ff1000/0xe000)=nil, 0x0) 08:34:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000300), 0x88) 08:34:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000003c0), &(0x7f0000000480)=0x98) 08:34:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000000040)="644d466247db3e7ea9c5d931daedb207c952d7805e0dadc51484ce5b26030c23bdfd9c6b6b6324201e530a19b096d4935fcbf95f1f6cacb616a6870bf527e1fcc6b4a49928fc3029f21123d35d87e1b37193afa74dce0602c70f0c757466bc90e83de41e55ef3cc69f28605d49b653c1fc427def8ac90ec9bc9821756fe9520cee979a04051b30bdbff9e7adc8c2e9a59f48db13495d8711", 0x98}, {&(0x7f0000000140)='^', 0x1}], 0x2}, 0x0) 08:34:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x8000}, 0x8) 08:34:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 08:34:29 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x1000)=nil, 0x0) 08:34:29 executing program 1: syz_emit_ethernet(0x3ed, &(0x7f0000000100)={@broadcast, @local, @val, {@ipv6}}, 0x0) 08:34:29 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000200)="6c1d2ad827926083", 0x8, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 08:34:29 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000005bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005900)}, 0x0) 08:34:29 executing program 3: ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000000)={0x81, 0x6, 0x9}) pipe2(&(0x7f0000000500), 0x100000) 08:34:30 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c) close(r0) 08:34:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000340)={0x0, 0x0, 0x1, "e1"}, 0x9) 08:34:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f00000000c0)=ANY=[], &(0x7f0000000100)=0x12) 08:34:30 executing program 3: setrlimit(0x0, &(0x7f0000000140)={0x10001}) 08:34:30 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/195, 0xc3}, 0x82) 08:34:30 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 08:34:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000080), 0x8) 08:34:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 08:34:30 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="11f61903e43b", @val, {@ipv4}}, 0x0) 08:34:30 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r1, r0) r2 = socket$inet(0x2, 0x5, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYBLOB="01e77c26", @ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000000c0), 0xc) 08:34:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='vegas\x00', 0x6) 08:34:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002440)={&(0x7f0000001300)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 08:34:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000140)={r3}, &(0x7f0000000240)=0x8) 08:34:30 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000100), &(0x7f0000000140)=0xc) 08:34:30 executing program 1: open$dir(0x0, 0x460502, 0x0) 08:34:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x4) 08:34:30 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000600)={0x1c, 0x1c}, 0x1c) 08:34:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) 08:34:30 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 08:34:30 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) fcntl$lock(r0, 0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 08:34:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000040)=""/68, 0x44}], 0x1}, 0x82) 08:34:30 executing program 4: msgget(0x3, 0x0) msgget(0x3, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 08:34:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) 08:34:30 executing program 0: semget(0x1, 0x0, 0xc7) 08:34:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000003c0), &(0x7f0000000480)=0x8) 08:34:30 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000000)='P', 0x1, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r0, 0x0) 08:34:30 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000005bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005900)=[@cred, @cred], 0xd0}, 0x0) 08:34:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x88) 08:34:30 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet(0x2, 0x5, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000000c0), 0xc) 08:34:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 08:34:30 executing program 3: nanosleep(&(0x7f0000000040)={0x0, 0x81}, 0x0) 08:34:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:34:31 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @random="f2c65636044c", @val, {@ipv6}}, 0x0) 08:34:31 executing program 1: sendto(0xffffffffffffffff, &(0x7f0000000140)="ce1cdb325a76f21260df252328e0ba905d61433f3d461901910fdbab0456a2f7d8382b9b03ffcfb5e5e6846ccf6d692be7d25aa4dfb67ba0ebfc9d312e1f9fb779c71a6fcca2c492291fd69f74a0edeadcbe8ae2f0871807a6ba468072e356355094d6a71017e551eed18ae9c5b05696e233e38f567a2fa10b78f021d7e11a805726a385a63c0d52a2983113e04e572606060df42d7eb085ef9ab2e6196414c4bf4e928b80b213df40bf7aaeb057752fa6d378c19ab225a87298f839194dc01c4b5aadd98a4c43cd62e9a2debcd25e6c46ae0d90fa22455d0d2c73b1898116f4e8b829077985ccca1a0000", 0x1, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c}, 0xfffffffffffffd62) 08:34:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000ac0)=ANY=[@ANYRES32, @ANYBLOB="0000ca"], 0xd2) 08:34:31 executing program 5: nanosleep(&(0x7f0000000000)={0x0, 0x4000000000000000}, 0x0) 08:34:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=""/97, 0x61}, 0x83) 08:34:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 08:34:31 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000240)=""/22, 0x16}], 0x1) 08:34:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 08:34:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000), &(0x7f0000000140)=0x8) 08:34:31 executing program 1: socket$inet6_udplite(0x1c, 0x2, 0x88) 08:34:31 executing program 2: setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffff9c, 0x29, 0x32, &(0x7f0000002880), 0x8) pipe2(&(0x7f0000000000), 0x0) 08:34:31 executing program 0: poll(0x0, 0x0, 0xfffeffff) 08:34:31 executing program 4: getresuid(0x0, &(0x7f00000002c0), 0x0) 08:34:31 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x9, 0x400000) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000140)={0x16, 0x4c, &(0x7f00000000c0)="0869bb8a62834021f7bb9be22078f5317f2c81f4283bf37418ecdc4ab514ce8852399ab65f5a437c78920315b2c329a25640996e48ceb2e4b7ba3f2aff3bea89234def87a2ccbcfbc0e6756b"}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 08:34:31 executing program 1: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x682580) 08:34:31 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x801c581f, 0x0) 08:34:31 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000cc0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x21}}}}}}]}}, 0x0) 08:34:31 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x53, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x41, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x8}, [@ncm={0x6}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x80}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x7f}}}}}]}}]}}, 0x0) 08:34:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000001400)=""/4096) 08:34:31 executing program 3: syz_emit_ethernet(0x19d, &(0x7f0000001540)=ANY=[@ANYBLOB="aaaaaaaaaaaa478bf8b90ce886dd606d2be801672b00fe8000000000000000000000000000bbfe80"], 0x0) 08:34:31 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 08:34:31 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@broadcast, @local, @val, {@ipv6}}, 0x0) 08:34:31 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/43, 0x2b}], 0x100000000000029a, 0x0, 0x0) [ 274.953258][T10339] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 274.971792][ T3158] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 275.010992][T10187] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 275.371783][ T3158] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 33, changing to 9 [ 275.383735][ T3158] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 275.394486][ T3158] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 275.404602][ T3158] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 08:34:32 executing program 0: select(0xfffffffffffffef8, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), 0x0) 08:34:32 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000001a80)=ANY=[@ANYBLOB="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"], 0x10, &(0x7f0000001480)=[{&(0x7f0000000100)="f5108b4217cc21030eb889d5260099f7d43edd554e41fc588cad41528ae821cd1578d285f94368e32f4073013f7e6f6e2998115d6455ee724b7a4f01ace39ccecf976f883161819c3dce04464cd40f1d64ac86d12ac86c319df7562523d0e427bd8e2e4c76f1bd712d564130bdbf76b418d6e5717eba1f69fc62959c551a21e9f0598d5950e9cdeb672744424dffcdfc2fe1202d917b6210cb16092b77b65c8595ce3af5e8ee2dc08aaf7a01c53920bc54a76d226abeb8eb92e8a9e2e0e6184ef329c193edbfc79a", 0xc8}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)}, {&(0x7f0000001240)="8fa69aa45a10a30583c5b12d8aa9025bb990df5f0d012051754c008c2a40cd9e1303b40b6bb7ae8a20803fc82d2028a6273b3c412328e398e7a48bdeaf91441f365f7545ddb1906e20668918c33b5d7b1754deca66f84c18d76433df10acd99435ef283d9e1741027eebb28fb23f207e754d13f3bb21b43b9c16116940f5a33a3e37194c9024ef0b78ead822c47604b78cb8c75cf6cb67b46e751d7800fd93f3b6cfcbead9cb42ac9c9241400c8d6489851dc214b85c7d727c6137dfffd37266dd2ef9159ca1af74cfee2deeb3fc5412b2250b389cf239d732a5eae1fad149d079fe3903861579f84e1bb8ba9fdf898309aa853edc87747b", 0xf8}, {&(0x7f0000001340)}, {&(0x7f0000001380)="19be25c98ddb68846a73f6b577cb93abbbf80e416198b9fd9b880fd372", 0x1d}, {&(0x7f00000013c0)="1eec3a16c256d6e9999b30e7301cdbd16449a87e3642571d5cb8f553779d5fabef736c70a0be467731c94478257c0c8758a3c847a91929bc0d7a3f0a7e4cd40692cec002499a6bdf9cafc3", 0x4b}, {&(0x7f0000001440)="7c1f62622168bd3bffe0a44eb0e2b056b018f821a73e9092b1262a", 0x1b}], 0x100000000000029c, &(0x7f0000001c80)=ANY=[@ANYBLOB="2000000000000000ffff000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002000000000000000ffff00", @ANYRES32=0x0, @ANYRES32, @ANYRESOCT, @ANYBLOB="000000002000000000000000ffff000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000003000000000000000ffff000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffff9c, @ANYRES32, @ANYRES32=0xffffffffffffff9c, @ANYRES32=0xffffffffffffff9c, @ANYRES32, @ANYBLOB="2000000000000000ffff000000000000", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000000000000000ffff00000100000000000010c2b43320217bc2ac741b815e805c378d17f297ad6cceee953821a7285d8458178eabe549a0e7f3c2ce1f9d86a240ac4e58d32beae708f2752d58f9690e5dd32c99249de063deadd2b758fbbf63c71f6e9ae3d2dbeac5d374c564d5543f5ee8fbf7ce582bfb8ed18b36b53d5df8d2fa863eef8cce7b23e7bc1618cdb097ef93a229e62bb6f1f7d1124dcb6020297f6d86577ce06db12c5e8cc3649e8548f6d302f6f85b10ced1ad6aa5c9e39f24a77c4b75b80521e03a2b5953bccd587b747fcf374cc2bd9e6318bd507df1270e5c7e66d5d72cc473706864d17750c9ed6dda35c63e3bf4b99ad003cf546086c7f4e825d8774e57f4f3", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="2000000000000000ffff000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000002000000000000000ffff000001000000", @ANYRES32, @ANYBLOB="16206a5092ad171866b0401d2f65b11537f8f62e81c30d8bd6d410db3e030ac32a6d32b46fa10f72d26ff6bc3c5d46f3311df1d92dce2d0a19f1f8831d2f803f", @ANYRES32=0xffffffffffffff9c, @ANYBLOB="000000002000000000000000ffff000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000c5291834c0c000000"], 0x130, 0x401}, 0x402) [ 275.414954][T10187] usb 5-1: config 1 interface 0 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 275.428036][ T3158] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 275.438837][T10187] usb 5-1: config 1 interface 0 has no altsetting 0 [ 275.445852][ T3158] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 275.481927][T10339] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 275.491274][T10339] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.504924][T10339] usb 6-1: Product: syz [ 275.511214][T10339] usb 6-1: Manufacturer: syz [ 275.521059][T10339] usb 6-1: SerialNumber: syz [ 275.571775][T10339] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 275.651827][T10187] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 275.661147][ T3158] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 275.670283][ T3158] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.679783][T10187] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.687807][ T3158] usb 3-1: Product: syz [ 275.692064][T10187] usb 5-1: Product: syz [ 275.696303][T10187] usb 5-1: Manufacturer: syz [ 275.700997][ T3158] usb 3-1: Manufacturer: syz [ 275.705578][ T3158] usb 3-1: SerialNumber: syz [ 275.710393][T10187] usb 5-1: SerialNumber: syz [ 275.761892][T10187] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 275.968522][T10187] usb 5-1: USB disconnect, device number 13 [ 275.991019][ T3158] cdc_ncm 3-1:1.0: bind() failure [ 275.998146][ T3158] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 276.012915][ T3158] cdc_ncm 3-1:1.1: bind() failure [ 276.025569][ T3158] usb 3-1: USB disconnect, device number 4 [ 276.200921][T10339] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 276.406177][ T26] usb 6-1: USB disconnect, device number 7 [ 276.741994][ T9547] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 276.760936][T10437] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 277.120911][T10437] usb 5-1: config 1 interface 0 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 277.130973][ T9547] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 33, changing to 9 [ 277.134598][T10437] usb 5-1: config 1 interface 0 has no altsetting 0 [ 277.147542][ T9547] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 277.162485][ T9547] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 277.172246][ T9547] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 277.182371][ T9547] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 277.192321][ T9547] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 277.292023][T10339] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 277.299582][T10339] ath9k_htc: Failed to initialize the device [ 277.307420][ T26] usb 6-1: ath9k_htc: USB layer deinitialized [ 277.321554][T10437] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 277.330765][T10437] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.339955][T10437] usb 5-1: Product: syz [ 277.344606][T10437] usb 5-1: Manufacturer: syz [ 277.349213][T10437] usb 5-1: SerialNumber: syz [ 277.381955][ T9547] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 277.391418][T10437] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 277.400007][ T9547] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.408409][ T9547] usb 3-1: Product: syz [ 277.413134][ T9547] usb 3-1: Manufacturer: syz [ 277.417809][ T9547] usb 3-1: SerialNumber: syz 08:34:34 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000080)=0x7) 08:34:34 executing program 3: socketpair(0x1, 0x2, 0x1, &(0x7f00000000c0)) 08:34:34 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) [ 277.600984][T10439] usb 5-1: USB disconnect, device number 14 08:34:34 executing program 2: select(0x12, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0) 08:34:34 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 08:34:34 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x53, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x41, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x8}, [@ncm={0x6}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x80}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x7f}}}}}]}}]}}, 0x0) 08:34:34 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) 08:34:34 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) dup2(r0, 0xffffffffffffffff) 08:34:34 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="7137b930665c", @val, {@ipv4}}, 0x0) [ 277.683005][ T26] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 277.701027][ T9547] cdc_ncm 3-1:1.0: bind() failure [ 277.707878][ T9547] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found 08:34:34 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @random="a6f9c07863cb", @val, {@ipv6}}, 0x0) [ 277.771651][ T9547] cdc_ncm 3-1:1.1: bind() failure 08:34:34 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa478bf8b90ce886dd606d2be800102b00fe8000000000005504000000000000bbfe80"], 0x0) 08:34:34 executing program 3: syz_emit_ethernet(0x4c, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 08:34:34 executing program 2: setrlimit(0x8, &(0x7f0000000000)) pipe(0x0) 08:34:34 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) readlink(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) [ 277.796869][ T9547] usb 3-1: USB disconnect, device number 5 08:34:34 executing program 5: syz_emit_ethernet(0xc2, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 08:34:34 executing program 3: syz_emit_ethernet(0x78, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd6060e26afe8000000000000045d604e10000000000000001ff020000000000000000000000000001"], 0x0) 08:34:34 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @random="a6f9c07863cb", @val, {@ipv6}}, 0x0) [ 278.090986][T10439] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 278.471719][T10439] usb 5-1: config 1 interface 0 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 278.485828][T10439] usb 5-1: config 1 interface 0 has no altsetting 0 [ 278.661092][T10439] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 278.670448][T10439] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.678978][T10439] usb 5-1: Product: syz [ 278.683460][T10439] usb 5-1: Manufacturer: syz [ 278.688074][T10439] usb 5-1: SerialNumber: syz [ 278.742378][T10439] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 278.966461][ T3158] usb 5-1: USB disconnect, device number 15 08:34:36 executing program 4: syz_emit_ethernet(0x52, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 08:34:36 executing program 0: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="3227109e919f6f1cd6489b9e1a2e7c6b084f692dc81fde04b7d8b5a5352711a50553eaf97d9836e9d84ffd04f96e", 0x2e}], 0x1}, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000140)={@local, @random="7d3d46701af6", @val, {@ipv4}}, 0x0) 08:34:36 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000000)={@random="e5e671a88c8b", @remote, @val, {@generic={0x8035}}}, 0x0) 08:34:36 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd607e1c2a00142b00fefcbb08830000000000002000000008bb"], 0x0) 08:34:36 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @random="478bf8b90ce8", @val, {@ipv6}}, 0x0) 08:34:36 executing program 3: syz_emit_ethernet(0xc3, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 08:34:36 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000040)={@local, @empty, @val, {@ipv6}}, 0x0) 08:34:36 executing program 0: syz_emit_ethernet(0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd607e1c2000142b00fe800000050000000000002000000008bb"], 0x0) 08:34:36 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x8000, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 08:34:36 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@rights], 0x10}, 0x0) 08:34:36 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x200, 0x0) 08:34:36 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x200, 0x0) 08:34:36 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x8000, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0) 08:34:36 executing program 4: open$dir(&(0x7f00000005c0)='./file0\x00', 0x107a0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 08:34:36 executing program 0: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 08:34:36 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x0) 08:34:36 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x8000, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 08:34:36 executing program 3: pipe(&(0x7f00000000c0)) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:34:36 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x8000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x224, 0x0) 08:34:36 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r0, 0x4}], 0x1, 0x0) 08:34:36 executing program 4: open$dir(&(0x7f00000005c0)='./file0\x00', 0x107a0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 08:34:36 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002540)={&(0x7f0000001080)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f00000024c0)=[@rights], 0x10}, 0x8) 08:34:36 executing program 3: open$dir(&(0x7f00000005c0)='./file0\x00', 0x107a0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 08:34:36 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x8000, 0x2) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 08:34:36 executing program 0: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 08:34:36 executing program 2: open$dir(&(0x7f00000005c0)='./file0\x00', 0x107a0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 08:34:36 executing program 5: open$dir(&(0x7f00000005c0)='./file0\x00', 0x107a0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 08:34:36 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x2, 0x0) 08:34:36 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x8000, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0) 08:34:36 executing program 1: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 08:34:36 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x8000, 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) 08:34:36 executing program 4: msgget(0x1, 0x42b9a20f397eab0c) 08:34:36 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 08:34:36 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x0) 08:34:36 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 08:34:36 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x1000, 0x0) 08:34:37 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x8000, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:34:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002540)={&(0x7f0000001080)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f00000024c0)}, 0x0) 08:34:37 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1000, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 08:34:37 executing program 5: open$dir(&(0x7f0000000000)='.\x00', 0x10102, 0x0) 08:34:37 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x8000, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0) 08:34:37 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002540)={0x0, 0x0, &(0x7f00000023c0)=[{0x0}], 0x1}, 0x0) 08:34:37 executing program 1: open$dir(&(0x7f00000005c0)='./file0\x00', 0x107a0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 08:34:37 executing program 3: open$dir(&(0x7f00000005c0)='./file0\x00', 0x107a0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 08:34:37 executing program 5: open$dir(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) readlink(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 08:34:37 executing program 2: open$dir(&(0x7f00000005c0)='./file0\x00', 0x107a0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 08:34:37 executing program 4: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_getres(0x0, &(0x7f0000000180)) 08:34:37 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 08:34:37 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 08:34:37 executing program 5: setuid(0xffffffffffffffff) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) 08:34:37 executing program 4: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) open_by_handle_at(r0, &(0x7f0000000040)=@ceph_nfs_confh={0x10, 0x2, {0x4}}, 0x0) 08:34:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:34:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$nfs(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001b00), 0x40000, &(0x7f0000001bc0)) 08:34:37 executing program 0: open$dir(&(0x7f00000005c0)='./file0\x00', 0x107a0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 08:34:37 executing program 1: mkdirat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x0) 08:34:37 executing program 5: open$dir(&(0x7f00000005c0)='./file0\x00', 0x107a0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 08:34:37 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') [ 280.450928][T14629] loop4: detected capacity change from 0 to 264192 08:34:37 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) lseek(r0, 0x6, 0x0) 08:34:37 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000001c0)='.', 0x0, 0x33080, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) 08:34:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000100), 0x8) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0xfffffffd, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:34:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0xf6c1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r5, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x200000000e26a, 0x0) 08:34:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) sendmmsg$inet6(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000440)={0xa, 0x0, 0x0, @loopback}, 0x18, 0x0, 0x0, &(0x7f00000008c0)=[@hopopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 08:34:37 executing program 1: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000740), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000002c0)) 08:34:37 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x80000) 08:34:37 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x8000080000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sigaltstack(&(0x7f0000410000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 08:34:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000140)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x20000000800}], 0x0, &(0x7f0000000040)={[{@test_dummy_encryption}]}) 08:34:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000100), 0x8) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0xfffffffd, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:34:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000a00)={0x0, "19624892b6153ae30d3d44f67b3ae95a"}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) [ 280.699647][T14671] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.2'. 08:34:37 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x20900, 0x0) [ 280.763884][T14676] loop0: detected capacity change from 0 to 264192 08:34:37 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/tcp\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/216, 0xd8}], 0x1, 0x0, 0x0) 08:34:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000100), 0x8) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0xfffffffd, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:34:37 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/ipc\x00') [ 280.886665][T14676] EXT4-fs (loop0): Test dummy encryption mode enabled [ 280.911556][T14676] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 280.950400][T14676] EXT4-fs (loop0): group descriptors corrupted! [ 281.033465][T14676] loop0: detected capacity change from 0 to 264192 [ 281.042007][T14676] EXT4-fs (loop0): Test dummy encryption mode enabled [ 281.049800][T14676] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 281.062431][T14676] EXT4-fs (loop0): group descriptors corrupted! 08:34:38 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000000c0), &(0x7f0000000200)=0x4) 08:34:38 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000440)=""/127, 0x7f}], 0x1, 0x0, 0x0) 08:34:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000100), 0x8) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0xfffffffd, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:34:38 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) 08:34:38 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0xc}]}, 0x1c}}, 0x0) 08:34:38 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000100)='/sys/kernel/config', 0x0, 0x0) lseek(r0, 0x0, 0x4) 08:34:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000000040)='dMFb', 0x4}], 0x1}, 0x0) 08:34:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 08:34:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000040), &(0x7f0000000100)=0x8) [ 281.548185][T14727] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:34:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000280)="91", 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 08:34:38 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 08:34:38 executing program 1: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) [ 281.603241][T14735] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:34:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080)={0x0, 0x5420}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000440)="fd", 0x1}], 0x1}, 0x0) 08:34:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000640)={&(0x7f0000000480)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 08:34:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 08:34:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, 0x0, 0x0) 08:34:38 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000040)={@broadcast, @local, @val, {@ipv6}}, 0x0) 08:34:38 executing program 1: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @remote, @val, {@ipv4}}, 0x0) 08:34:38 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f0000000200), &(0x7f0000000240)=0x8) 08:34:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = dup(r1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x903, &(0x7f0000000040), 0x8) 08:34:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffff4, 0x180, 0x0, 0x0) 08:34:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x10}, 0x10, 0x0}, 0x0) dup2(r0, r1) 08:34:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000040), 0x8) 08:34:38 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x8000, 0x0) lchown(&(0x7f0000000080)='./file\x00', 0x0, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:34:38 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @random="c5f69d4642d8", @val, {@ipv4}}, 0x0) 08:34:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040), 0x10) 08:34:38 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 08:34:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x22, &(0x7f0000000000), 0xc) 08:34:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 08:34:39 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 08:34:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 08:34:39 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = dup(r1) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f0000000000), 0xb) 08:34:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0xd, &(0x7f0000000040)=0x300, 0x4) 08:34:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 08:34:39 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='vegas\x00', 0x6) 08:34:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 08:34:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000001c0)={r2}, 0x8) 08:34:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x98) 08:34:39 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xfffffffffffffed6, 0x1c}, 0x1c) [ 282.303247][T14854] sctp: [Deprecated]: syz-executor.4 (pid 14854) Use of int in maxseg socket option. [ 282.303247][T14854] Use struct sctp_assoc_value instead 08:34:39 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 08:34:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f00000001c0), 0xc) 08:34:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x0, 0x81, 0x0, 0x800}, 0x98) 08:34:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 08:34:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10}, 0x10) r1 = socket(0x2, 0x1, 0x0) dup2(r1, r0) 08:34:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 08:34:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) 08:34:39 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) sendto$inet(r0, &(0x7f0000000040)='u', 0x1, 0x30104, &(0x7f0000000080)={0x10, 0x2}, 0x10) 08:34:39 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001200)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000010c0)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)="945feecf56434f6c6aa9be0263e4af93cc8b3559105adebd653d24aa778223a117", 0x21}, {&(0x7f00000000c0)="14", 0x1}], 0x2}], 0x1, 0x0) 08:34:39 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 08:34:39 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x12) r0 = socket$netlink(0x10, 0x3, 0xb) getsockopt$netlink(r0, 0x10e, 0x1, &(0x7f0000002880)=""/4096, &(0x7f00000005c0)=0x1000) socket(0x15, 0x6, 0xad1) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000004880)={{}, 0x0, 0x0, @inherit={0x58, &(0x7f0000000ec0)=ANY=[@ANYBLOB="01000087b5263faf0000000000000100000000000000ff7fffffffffffff140000000000000000000000000000000800000000000000030000000000000000040000000000000700008000000000010000"]}, @devid}) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 08:34:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:34:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gre0\x00'}) 08:34:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="48d8000000c00000140035ff000000000000006972745f776966690008001b000200000008000400070000030560000000000000fee53d94cbfec1af66bee0c2e3e185785c74b4c0af49de359fbabc2394a82bc47097d3422555525862e80411f81c75159bfdd6fcd24d82197ddf"], 0x4c}, 0x1, 0x0, 0x0, 0x8001}, 0x48041) 08:34:39 executing program 3: syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 08:34:39 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc0a85322, 0x0) tkill(r0, 0x7) 08:34:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x1b8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0xe0, 0x0, "5ee03ee35b9c70f8bf5da5a3871b58eb238c30fc4acafe27e1fc7de741f9"}}}, {{@ipv6={@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_hsr\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, [], [], 'veth0_to_bond\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "29f6bb1d2f7b735fe8698a8850025ea385da4ea48296c762e014a1651869"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 08:34:39 executing program 3: syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000eeb000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000007c0)=0x0, &(0x7f0000000040)) syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) r1 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r0, r3, &(0x7f0000000280)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x7, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x6b46, 0x0, 0x0, 0x0, 0x0) 08:34:39 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000004140)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x1ae7, 0x9001, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000004280)={0x0, 0x0, 0x24, &(0x7f00000041c0)={0x5, 0xf, 0x24, 0x2, [@wireless={0xb}, @generic={0x14, 0x10, 0xa, "88e31d4f5bed17ac5c7d0cdbd9a5dfdd1f"}]}}) [ 282.877858][T14935] x_tables: duplicate underflow at hook 2 08:34:39 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc0a85322, 0x0) tkill(r0, 0x7) 08:34:40 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) [ 283.252628][T10439] usb 2-1: new high-speed USB device number 2 using dummy_hcd 08:34:40 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) [ 283.510882][T10439] usb 2-1: Using ep0 maxpacket: 16 08:34:40 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x12) r0 = socket$netlink(0x10, 0x3, 0xb) getsockopt$netlink(r0, 0x10e, 0x1, &(0x7f0000002880)=""/4096, &(0x7f00000005c0)=0x1000) socket(0x15, 0x6, 0xad1) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000004880)={{}, 0x0, 0x0, @inherit={0x58, &(0x7f0000000ec0)=ANY=[@ANYBLOB="01000087b5263faf0000000000000100000000000000ff7fffffffffffff140000000000000000000000000000000800000000000000030000000000000000040000000000000700008000000000010000"]}, @devid}) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 08:34:40 executing program 3: timer_create(0x0, 0x0, &(0x7f0000001080)) timer_settime(0x0, 0x0, &(0x7f0000001100), &(0x7f0000001140)) 08:34:40 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc0a85322, 0x0) tkill(r0, 0x7) [ 283.743486][T10439] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 08:34:40 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000005c0)=0xd7, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x47}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000880)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0xf9, 0x0, 0x0, 0x0, 0xd436, 0x400, 0x4630ec6b472d88b9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f0000000500), 0x1}, 0x0, 0x0, 0x7, 0x7, 0x713, 0x3, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffeffff}, 0x0, 0x4, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x208e24b) 08:34:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @isdn, @vsock={0x28, 0x0, 0x0, @local}, @generic={0x0, "3fc127249e3256864dbbd447b3ec"}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='veth0_to_bridge\x00'}) 08:34:40 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc0a85322, 0x0) tkill(r0, 0x7) 08:34:40 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)) [ 283.951556][T10439] usb 2-1: New USB device found, idVendor=1ae7, idProduct=9001, bcdDevice= 0.40 [ 283.972489][T10439] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.004917][T10439] usb 2-1: Product: syz [ 284.004938][T10439] usb 2-1: Manufacturer: syz 08:34:40 executing program 0: gettid() r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r0, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85323, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc0a85322, 0x0) [ 284.004952][T10439] usb 2-1: SerialNumber: syz [ 284.052040][T10439] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 284.264436][T10339] usb 2-1: USB disconnect, device number 2 [ 284.900124][ T7930] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.969570][ T7930] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.051521][T10437] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 285.060497][ T7930] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.128920][ T7930] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.310906][T10437] usb 2-1: Using ep0 maxpacket: 16 [ 285.542011][T10437] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 285.731114][T10437] usb 2-1: New USB device found, idVendor=1ae7, idProduct=9001, bcdDevice= 0.40 [ 285.740365][T10437] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 285.749188][T10437] usb 2-1: Product: syz [ 285.753733][T10437] usb 2-1: Manufacturer: syz [ 285.758350][T10437] usb 2-1: SerialNumber: syz [ 285.802551][T10437] usbhid 2-1:1.0: couldn't find an input interrupt endpoint 08:34:42 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 08:34:42 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) 08:34:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a1, &(0x7f0000000600)=@buf) 08:34:42 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 08:34:42 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000003c0)={0x22, 0x0, 'client1\x00', 0x0, "003f970abec93d9c", "34e0490545ebd252fc03293313381e8f4d1592011a1cb0fa02958da86e57acc9"}) 08:34:42 executing program 0: gettid() r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r0, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85323, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc0a85322, 0x0) [ 285.951283][T10439] usb 2-1: USB disconnect, device number 3 08:34:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 08:34:43 executing program 2: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x26, 0x3, 0x0) r1 = msgget(0x1, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/150}, 0x9e, 0x0, 0x2000) msgsnd(r0, &(0x7f00000000c0)={0x1}, 0x8, 0x0) 08:34:43 executing program 1: r0 = msgget(0x1, 0x202) r1 = msgget(0x1, 0x0) msgrcv(r1, 0x0, 0x26, 0x3, 0x0) msgsnd(r1, &(0x7f00000000c0)={0x1}, 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) 08:34:43 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) [ 286.134863][ T36] audit: type=1326 audit(1630830883.038:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15087 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0xffff0000 08:34:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x1d}]}) 08:34:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xb04, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}]}, {0x19c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x118, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x50, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}]}, {0x670, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x5c0, 0x9, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x154, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c6b536fc5e556598d3333027a59304ae0da27724cfba484867e7c7ba17a2870d"}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_FLAGS={0x8}]}, {0x250, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "64b135761547fae2b1cd7e3e82209c3e6593a887d3788b42c1694fd006bf4d7c"}, @WGPEER_A_ALLOWEDIPS={0x19c, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a7c180e043e3e2234a3a0b45d3f8e33883336dec80c9e61fd738af71c368fb7b"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a5bf886ea6943cbe65969c114b8dc8da9a8d17a50292970c9e8435988b4aebe4"}]}]}, @WGDEVICE_A_PEERS={0x3b0, 0x8, 0x0, 0x1, [{0x3ac, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_ALLOWEDIPS={0x2c4, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0xd0, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}]}]}]}]}, 0xec8}}, 0x0) 08:34:43 executing program 2: fork() syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 08:34:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x4a, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x48}}, 0x0) [ 286.635055][ T7930] device hsr_slave_0 left promiscuous mode [ 286.652481][ T7930] device hsr_slave_1 left promiscuous mode [ 286.664704][ T7930] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 286.680935][ T7930] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 286.699066][ T7930] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 286.718601][ T7930] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 286.731607][ T7930] device bridge_slave_1 left promiscuous mode [ 286.737954][ T7930] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.766567][ T7930] device bridge_slave_0 left promiscuous mode [ 286.781032][ T7930] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.791704][ T7930] device veth1_macvtap left promiscuous mode [ 286.797853][ T7930] device veth0_macvtap left promiscuous mode [ 286.806127][ T7930] device veth1_vlan left promiscuous mode [ 286.813128][ T7930] device veth0_vlan left promiscuous mode [ 288.265616][ T7930] team0 (unregistering): Port device team_slave_1 removed [ 288.275502][ T7930] team0 (unregistering): Port device team_slave_0 removed [ 288.287025][ T7930] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 288.298608][ T7930] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 288.328380][ T7930] bond0 (unregistering): Released all slaves [ 290.352216][T15125] chnl_net:caif_netlink_parms(): no params data found [ 290.392282][T15125] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.407119][T15125] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.415458][T15125] device bridge_slave_0 entered promiscuous mode [ 290.427702][T15125] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.435266][T15125] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.442946][T15125] device bridge_slave_1 entered promiscuous mode [ 290.461108][T15125] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 290.472421][T15125] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 290.492637][T15125] team0: Port device team_slave_0 added [ 290.499430][T15125] team0: Port device team_slave_1 added [ 290.519763][T15125] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 290.531733][T15125] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.557948][T15125] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 290.569651][T15125] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 290.577292][T15125] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.607437][T15125] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 290.633856][T15125] device hsr_slave_0 entered promiscuous mode [ 290.643671][T15125] device hsr_slave_1 entered promiscuous mode [ 290.649998][T15125] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 290.657595][T15125] Cannot create hsr debugfs directory [ 290.708004][T15125] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.715587][T15125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.726019][T15125] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.733096][T15125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.764971][T15125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.778330][T10437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.787439][T10437] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.796966][T10437] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.804958][T10437] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 290.817306][T15125] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.828610][T10187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.837251][T10187] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.844783][T10187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.855330][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.864729][T10439] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.872379][T10439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.887894][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.896203][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.912413][T15125] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 290.923307][T15125] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 290.935400][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.945069][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.953283][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.971370][T15125] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.978555][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.986093][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.993620][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.024194][T10437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.041553][T10437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.049909][T10437] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.058001][T10437] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.066820][T15125] device veth0_vlan entered promiscuous mode [ 291.079185][T15125] device veth1_vlan entered promiscuous mode [ 291.095558][T10437] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 291.104073][T10437] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 291.112090][T10437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.122685][T15125] device veth0_macvtap entered promiscuous mode [ 291.132276][T15125] device veth1_macvtap entered promiscuous mode [ 291.146155][T15125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.157131][T15125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.167500][T15125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.178097][T15125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.188586][T15125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.199599][T15125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.209916][T15125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.220661][T15125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.231010][T15125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.242458][T15125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.253493][T15125] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.261930][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.270690][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.280346][T15125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.292587][T15125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.302527][T15125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.312967][T15125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.323450][T15125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.334213][T15125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.344685][T15125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.355314][T15125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.365282][T15125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.375765][T15125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.386682][T15125] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.394867][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.444791][ T349] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.456789][ T349] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.470181][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 291.483838][ T349] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 08:34:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c}}, 0x20004080) 08:34:48 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f00000017c0), 0x24000, 0x0) 08:34:48 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 08:34:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x1d, "7fbb229d02b66000dd96c5e5c708000000000000008826243bcf6d03070000000000000000f3ffffffffffffff00000000000000000000000300", "87bbfe112530a968e7af888176ffda00"}) 08:34:48 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 08:34:48 executing program 0: gettid() r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r0, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85323, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc0a85322, 0x0) [ 291.493754][ T349] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.501474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:34:48 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000040)={&(0x7f0000000000), 0x0, &(0x7f0000000140)={&(0x7f0000000500)={0x1a4, 0x453, 0x0, 0x0, 0x0, "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", ["", "", ""]}, 0x1a4}}, 0x0) 08:34:48 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 08:34:48 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000), 0x10000, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x8000000) 08:34:48 executing program 5: r0 = msgget(0x1, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/87}, 0x5f, 0x3, 0x3000) fork() msgsnd(r0, &(0x7f00000000c0)={0x1}, 0x8, 0x0) 08:34:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f0000002600)=ANY=[@ANYBLOB], 0x23d8}}, 0x0) 08:34:48 executing program 1: epoll_create1(0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000bc0)=0x7, 0x4) write$char_usb(r0, &(0x7f00000002c0)="bc", 0x1) [ 291.685317][ T36] audit: type=1107 audit(1630830888.588:16): pid=15483 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg=' ¯röy"Œ4É®oHÙµ;Þó7ù°Ã èù÷žÅ[ˆ£ä<¦èÁ\(~{#5d©'Ú˜Ùf©U"” [ 291.685317][ T36] RÊ¡ÜjÇZŠîûDSRùÛy—’ŠO”×P9 [ 291.685317][ T36] a9¸SSÎMÁQÖ¼¹®ð:' 08:34:48 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') read$char_usb(r0, &(0x7f0000000040)=""/153, 0x99) 08:34:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000001540)=0x3, 0x4) [ 291.802686][ T36] audit: type=1326 audit(1630830888.708:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15484 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0xffff0000 08:34:48 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x145801, 0x0) 08:34:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b40)=@nat={'nat\x00', 0x1b, 0x5, 0x788, 0x578, 0x578, 0xffffffff, 0x0, 0x0, 0x6b8, 0x6b8, 0xffffffff, 0x6b8, 0x6b8, 0x5, 0x0, {[{{@uncond, 0x0, 0x320, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x23f}}, @common=@dst={{0x48}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv6=@loopback}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "31a3"}}]}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv6=@private2, @gre_key, @gre_key}}}, {{@ipv6={@private0, @local, [], [], 'tunl0\x00', 'syz_tun\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "a3ae"}}, @common=@mh={{0x28}, {"2102"}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4, @ipv4=@private, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7e8) [ 291.927846][T15513] x_tables: duplicate underflow at hook 1 08:34:49 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') getdents(0xffffffffffffffff, 0x0, 0x0) [ 292.341401][ T26] Bluetooth: hci5: command 0x0409 tx timeout 08:34:49 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@nat={'nat\x00', 0x1b, 0x5, 0x4e8, 0x328, 0xf0, 0xffffffff, 0x0, 0xf0, 0x418, 0x418, 0xffffffff, 0x418, 0x418, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv4=@loopback, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "e37a"}}, @common=@srh={{0x30}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@remote, @ipv6=@mcast1, @icmp_id}}}, {{@ipv6={@loopback, @dev, [], [], 'veth1_macvtap\x00', 'nr0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@dev, @ipv6=@private2, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private1, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) 08:34:49 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r0, &(0x7f00000002c0)="bc", 0x1) 08:34:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf={0x50, &(0x7f0000000100)="cf83624ef6ffb2f6551972dc8d18a1f5cf194710a947acfa0eb133fadb08780282f38fbc9a1f2021768a764d058104576ef83043429e831cca176f1325e6257c76cc6b821310ae08ee50e46790ce23bd"}) 08:34:49 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_virt_wifi\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @dev}, 0x10) 08:34:49 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') getdents(0xffffffffffffffff, 0x0, 0x0) 08:34:49 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={0x0, 0x1, 0x6, @dev}, 0x10) [ 292.446651][T15529] x_tables: duplicate underflow at hook 1 [ 292.465507][T15533] device veth1_virt_wifi entered promiscuous mode [ 292.486984][T15530] device veth1_virt_wifi left promiscuous mode 08:34:49 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt6_stats\x00') 08:34:49 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000580)={@local, @random="264cbf701830", @val, {@ipv4}}, 0x0) 08:34:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x520, 0xffffffff, 0x0, 0x218, 0x0, 0xffffffff, 0xffffffff, 0x450, 0x450, 0x450, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'ipvlan0\x00', 'caif0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@ipv6={@private1, @dev, [], [], 'wg1\x00', 'veth0_to_batadv\x00'}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@frag={{0x30}}, @common=@hbh={{0x48}}]}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0x210, 0x238, 0x0, {}, [@common=@srh={{0x30}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, @ipv4={'\x00', '\xff\xff', @private}, @remote, @mcast1, @dev, @loopback, @dev, @mcast1, @loopback, @mcast1, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, @private2]}}]}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 08:34:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}, 0x0) 08:34:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000100)=ANY=[], 0x1001) [ 292.607947][T15550] x_tables: duplicate underflow at hook 2 08:34:49 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000005c0)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000600)={@remote, 0x0, r1}) 08:34:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000004980)={0x0, 0x0, &(0x7f0000004900)=[{0xfffffffffffffffd}], 0x1}, 0x0) 08:34:49 executing program 2: add_key$fscrypt_v1(&(0x7f0000000680), &(0x7f00000006c0)={'fscrypt:', @auto=[0x63, 0x38, 0x65, 0x39, 0x30, 0x63, 0x31, 0x0, 0x0, 0x0, 0x32, 0x38, 0x31, 0x66, 0x38, 0x61]}, &(0x7f0000000000)={0x0, "eefb23510a402611d4cfe9245f33cf4df1d14b764381a0d3f8e551a161ce9f8237a812fe52140820c9c2f0833a0cc55aaa65f4e910552300", 0x12}, 0x48, 0xfffffffffffffffc) 08:34:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x410, 0xffffffff, 0x0, 0x248, 0x248, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x148, 0x178, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'syzkaller0\x00', {0x0, 0x0, 0x434, 0x0, 0x2, 0x40ef, 0x7}}}, @common=@unspec=@ipvs={{0x48}, {@ipv6=@loopback}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'ip6erspan0\x00', 'vcan0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) [ 292.819423][T15570] x_tables: duplicate underflow at hook 2 08:34:49 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') getdents(0xffffffffffffffff, 0x0, 0x0) 08:34:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000012d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004900)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}}], 0x1, 0x0) 08:34:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001780)={@ipv4={'\x00', '\xff\xff', @multicast1}, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x1ff, 0x0, 0xfffffffffffffffc, 0x40900200}) socketpair(0x1a, 0x1, 0x9088, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000040)={0xc3, {{0xa, 0x4e22, 0x3ff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}}}, 0x88) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r2, &(0x7f0000000880)={0xa, 0x0, 0x0, @empty}, &(0x7f00000008c0)=0x1c) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x0, @hci={0x1f, 0x1}, @l2={0x1f, 0xcb28, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x1, 0x1}, @l2={0x1f, 0xff, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0xe4, 0x1}, 0x8000, 0x0, 0x0, 0x0, 0x7, 0x0, 0xfffffffffffffffa, 0x9, 0x3}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5b, r3}) 08:34:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@nat={'nat\x00', 0x1b, 0x5, 0x6b0, 0x4a0, 0x388, 0xffffffff, 0x5e0, 0x290, 0x5e0, 0x5e0, 0xffffffff, 0x5e0, 0x5e0, 0x5, 0x0, {[{{@uncond, 0x0, 0x248, 0x290, 0x0, {}, [@common=@inet=@policy={{0x158}, {[{@ipv4=@remote, [], @ipv4=@broadcast}, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], @ipv4=@dev}, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}, [], @ipv6=@ipv4={'\x00', '\xff\xff', @private}}, {@ipv6=@private0, [], @ipv6=@empty}]}}, @common=@dst={{0x48}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4, @port, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "31a3"}}]}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@tos={{0x28}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@mcast2, @icmp_id}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28}}, @common=@mh={{0x28}, {"001e"}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4, @ipv4=@private, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x710) 08:34:49 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x1, 0x0) 08:34:49 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x410, 0xffffffff, 0x0, 0x248, 0x248, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x148, 0x178, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'syzkaller0\x00', {0x0, 0x0, 0x434, 0x0, 0x0, 0x40ef, 0x7, 0x18}}}, @common=@unspec=@ipvs={{0x48}, {@ipv6=@loopback}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x2}, {0xffffffffffffffff}, 0x0, 0x80}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'ip6erspan0\x00', 'vcan0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) [ 293.097052][T15585] x_tables: duplicate underflow at hook 1 08:34:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00000003c0)=""/39, &(0x7f0000000400)=0x27) 08:34:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b40)=@nat={'nat\x00', 0x1b, 0x5, 0x588, 0x0, 0x378, 0xffffffff, 0x0, 0x378, 0x4b8, 0x4b8, 0xffffffff, 0x4b8, 0x4b8, 0x5, 0x0, {[{{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x3, 0x0, 0x7}}, @common=@dst={{0x48}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@private, @ipv4=@remote, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "31a3"}}]}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv6=@private2, @gre_key, @gre_key}}}, {{@ipv6={@private0, @local, [], [], 'tunl0\x00', 'syz_tun\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "a3ae"}}, @common=@mh={{0x28}, {"2102"}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4, @ipv4=@private, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) 08:34:50 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffff4e}}, 0x0) 08:34:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5f0, 0x408, 0xe8, 0xe8, 0x408, 0x1d8, 0x520, 0x520, 0x520, 0x520, 0x520, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, [], [], 'lo\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@dev}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, {{@ipv6={@empty, @mcast1, [], [], 'syzkaller0\x00', 'team0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28}, {"451f"}}]}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv4=@multicast2}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x650) [ 293.202722][T15594] x_tables: duplicate underflow at hook 2 [ 293.229726][T15600] x_tables: duplicate underflow at hook 1 [ 293.324774][T15608] x_tables: duplicate underflow at hook 1 08:34:50 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 08:34:50 executing program 5: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r0, 0x0, 0x0) 08:34:50 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180), 0x8) 08:34:50 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) 08:34:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x801) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000140)) 08:34:50 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000012d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18"], 0x18}}], 0x1, 0x0) 08:34:50 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) fchownat(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', 0xffffffffffffffff, 0xee00, 0x0) 08:34:50 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 08:34:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000001c0)=0x8, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 08:34:50 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 08:34:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') read$char_usb(r0, 0x0, 0x0) 08:34:50 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000400)) 08:34:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000000c0)=""/130) 08:34:51 executing program 0: r0 = gettid() read(0xffffffffffffffff, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:51 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0, 0x68}}, 0x20000800) 08:34:51 executing program 1: r0 = socket(0x1, 0x3, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 08:34:51 executing program 3: r0 = socket(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x0) 08:34:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000001540), 0x4) 08:34:51 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 08:34:51 executing program 0: r0 = gettid() read(0xffffffffffffffff, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:51 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @dev}, 0x10) 08:34:51 executing program 5: sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="94010000", @ANYRES16=0x0, @ANYBLOB="08002cbd7000fbdbdf250700000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x194}, 0x1, 0x0, 0x0, 0x40820}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x7c, 0x0, 0x0, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r0}, @val={0xc, 0x99, {0x8, 0xb}}}}, [@NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x1}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x3}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x3}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xc}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x4}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x2}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xe}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x2}, @NL80211_ATTR_TSID={0x5}]}, 0x7c}}, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000640)={@ipv4={""/10, ""/2, @dev}}, &(0x7f0000000680)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) sendmsg$AUDIT_TTY_GET(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x3f8, 0x400, 0x70bd27, 0x25dfdbfb, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x400c084}, 0x1) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000280)={@remote, 0x1e, r3}) accept4$inet6(r2, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000400)=0x1c, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000005c0)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000600)={@remote, 0x13, r4}) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f00000000c0)=ANY=[@ANYBLOB="90000000", @ANYRES16=0x0, @ANYBLOB="000127bd7000fbdbdf250b00000008000300", @ANYRES32=r0, @ANYBLOB="0c00990002000000310000000900070029b614b9d6000000110007004720fea7ee154f934a18e349b300000004002800380050801100010084e6297f4ad568d33dc740937900000009000100b18a0063350000000a0004005f1f9fb05bd2000006000400db56000009000700150a0208eb000000"], 0x90}, 0x1, 0x0, 0x0, 0x801}, 0x40) getsockopt$inet6_int(r1, 0x29, 0x43, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) 08:34:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @broadcast}, @l2tp={0x2, 0x0, @empty}, @ipx={0x4, 0x0, 0x0, "c1086e7f12b7"}}) 08:34:51 executing program 3: fanotify_mark(0xffffffffffffffff, 0x42, 0x40000002, 0xffffffffffffffff, 0x0) [ 294.411966][ T26] Bluetooth: hci5: command 0x041b tx timeout 08:34:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000140), 0x8) sendmmsg$inet6(r0, &(0x7f0000004740)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 08:34:51 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_1\x00', &(0x7f0000000000)=@ethtool_gstrings}) [ 294.487732][T15680] device syz_tun entered promiscuous mode [ 294.504197][T15674] device syz_tun left promiscuous mode 08:34:51 executing program 0: r0 = gettid() read(0xffffffffffffffff, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x628, 0x270, 0x3a8, 0xffffffff, 0x270, 0x0, 0x558, 0x558, 0xffffffff, 0x558, 0x558, 0x5, 0x0, {[{{@ipv6={@loopback, @loopback, [], [], 'ip6erspan0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@loopback, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @gre_key, @icmp_id}}}, {{@ipv6={@private1, @mcast1, [], [], 'team_slave_0\x00', 'vcan0\x00'}, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1, @private0}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@local, @ipv4, @port, @icmp_id}}}, {{@ipv6={@local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth0\x00', 'veth0_vlan\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}, @ipv6=@private1, @gre_key}}}, {{@ipv6={@empty, @mcast2, [], [], 'batadv_slave_1\x00', 'hsr0\x00'}, 0x0, 0x168, 0x1b0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "b0f0325274c2178d3e2e1ae237942e9e0eaa64301961e009bc7b7e5fd0f9d03585b58a61421580756b5076212786a50bc9de333d678831f3d0300ebdfc1e12c3d8f12e9a87ffaf90335574b189a0ee25f5dba1e896aac22b23c5ba62386e04fc35a0075043e852d3dc46e22d7b4b8cdd6415c3634e6a8b003be24b01155cfba5"}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@local, @ipv6=@mcast2, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x688) 08:34:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b40)=@nat={'nat\x00', 0x1b, 0x5, 0x588, 0x0, 0x378, 0xffffffff, 0x0, 0x378, 0x4b8, 0x4b8, 0xffffffff, 0x4b8, 0x4b8, 0x5, 0x0, {[{{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@inet=@l2tp={{0x30}}, @common=@dst={{0x48}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@private, @ipv4=@remote, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "31a3"}}]}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv6=@private2, @gre_key, @gre_key}}}, {{@ipv6={@private0, @local, [], [], 'tunl0\x00', 'syz_tun\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "a3ae"}}, @common=@mh={{0x28}, {"2102"}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4, @ipv4=@private, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) 08:34:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffebb, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="50000000080603000000000000000000000000001500030068ff0f000069702c706f72742c6e65740000000005000400000000000900020073797a300000200005000500f1ffffff0500010006"], 0x50}}, 0x0) [ 294.629900][T15692] x_tables: duplicate underflow at hook 1 [ 294.655331][T15698] x_tables: duplicate underflow at hook 1 08:34:51 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) unlink(&(0x7f0000000100)='./file0/file1\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 08:34:51 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff]) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, r0, 0x0) 08:34:51 executing program 1: fork() r0 = getpgrp(0x0) waitid(0x2, r0, 0x0, 0x2, 0x0) 08:34:51 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r0, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85323, &(0x7f0000000180)) tkill(0x0, 0x7) 08:34:51 executing program 5: r0 = socket(0xa, 0x3, 0xff) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 08:34:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x2, 0x4) 08:34:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000040)) 08:34:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000012d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000100000001"], 0x18}}], 0x1, 0x0) 08:34:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000001540), 0x4) 08:34:52 executing program 2: syz_open_dev$evdev(&(0x7f0000000080), 0xffffffffffffffff, 0x0) 08:34:52 executing program 5: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc3}, &(0x7f0000000100)={0x0, "8261cc0a2017720701cf34c573e67aacce63a6f7c52517651e975d1450d6e2b5d88e85e8ecbcd36c3a96a1c3e2d94ba4c0a196e4c37636153a5d5a21baf481f5"}, 0x48, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f0000000680), &(0x7f00000006c0)={'fscrypt:', @desc2}, &(0x7f0000000700)={0x0, "eefb23510a402611d4cfe9245f33cf4df1d14b764381a0d3f8e551a161ce9f8237a812fe52140820c9c2f083c1869c85a1d9454b173a0cc55aaa65f4e9105523"}, 0x48, 0xfffffffffffffffc) keyctl$link(0x8, r0, 0xfffffffffffffffe) 08:34:52 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) unlink(&(0x7f0000000100)='./file0/file1\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 08:34:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 08:34:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x1001) 08:34:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000045c0)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002ec0)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000040c0)=[@dontfrag], 0x28}}], 0x400000000000354, 0x0) 08:34:52 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) unlink(&(0x7f0000000100)='./file0/file1\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 08:34:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x13, &(0x7f0000000000)={@mcast2}, 0x14) 08:34:52 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040)={0x67446698, 0x0, 0x0, 0x0, 0x0, "11a37749f77a7baf6a14f6f5455a332702d98b2186eec22727e6b034d570653b52a82fed5431cccd8d100f3f64229db8f6815f3f5ffe1fd125e9206b126dc4d97e69c8e9f258e2708948527233cbf9642438fbaeaf339a1dc26da6ca74050f01bc6c4f6678551f2d8fa3e785662167d0ac82c44c306523b434aa0655774bc7830d2cc8d228068f3338ce43094c9ff007ac70464b0e8069b7c14cc6c10362a827cc5ef481a0bbd20b2574d8c9c9ba541a0755482196dc6708d0fc26c87982ec60e8fb1c4d5c94cecd74694c636cee468d86e385ba3306bf236929659550d85d4860d7120d78b0aeb86f7faa826504b4323742751863ca7b7476da0af557d9c11bb544824317317e2ef5ad535dff8d26e8363c072a8d067cb92b01a653c94c11a63ce5a98858f90d5a4d268f778717a4ccb8d96dcc747210a93c02b121f983088364c7a8b5f55d0b268f2d2cdc60d874e77ab932f75f5956914715d3403443939915eea87c2391b6fb4ba6ad8f55cb02f1830605e2171a8535461c454e9e7ed5c9a3d71035ffa5cdae7e508f5028dcc1853222aef6b183e5950bcd3dc7d920acee571ff523d503ae0d57011afd0fdeecb4d3c1445b7d03ff4a5bcd655afce1cef452c1805b5bd5414de271690f228203c3fa8c83cba59441f9f8a87d23dab6465cbca2a2051065ab00355c14ba9bc01aa46e867ddad3ea5d4167acb9555491bb09479946ba2fc4c656aa28e06f784e67fab00d3e5f72c3bb7449396454515b59deedb9a061c5a807190f3d064aa204c8ac6854887f85ad19f77c107af5bc13e62754a2e33dc0f08fb1f72c13d4a577a08981b9e7d029ad7bce7f9981bc4ccb6a858af1022a72da08c1a63e0b189a686a9573a1102e6ae6b8dee2fbda83ffbb065599b2f35a14e3e71345555caa703c37cb4b021770341f76f2979fbba1bdedb640eefb0ca14e94f36ede5d3f7192d284d12652cea5566f20707bfdcb8e031fdfa9202228bcb19d318fee4253cc7b63b17b77170db1c07f8976f7e9c7e15be90610efc35fabd134c77ac73bb1c9c3cabdf3cc02edb1857a1c6d4cfb1e171d43e8e70263071e95a5f682b540758310a8acc25f8fbbdc9797cc9653d1f05af265af50f6cd5a9bf440902fde959cd04398e9dfc17374d46884cc704274d35722004d29837a610130336588762793e0f970451d69cabb46083c65058b01226bae679256cd03fcff01a8dc717bd3f6814a73b3a0c2911c8f30ef9434c24d91d465ab0ea77b1c296828784005047272619aa487bf2e077e68cd248c2415f777562e79bf9c93f3b80dce3f460620c47b1c7931d430f921f26cfaa5263b84b19d74b4266c9abfcfcef2370d6b6c16298d215a061062af26053fd736d277ac3490f24b512d5453884d0d578d2e07c78639f0be1d6f38339eb9112eb7cad24704028aea6fb91413c226c3b53387746f67f92ef60af8bba847bf852195f0514f1b9a7264de9dff84e0eb16b1d8e4af08bde013dcf528a9dc7998ff2f353988d85bb9778789f4a68164788439148502cd562f6e173da4bcb0005535eb8d75cd342f7de771b47a8db6b084ea0bce93102d6c719aba166142640c636ec2bc1d26aadf2747dca351a15a63f3e1383808a471c99734d92e5777fb049caf15426fbd167f672e7581cbdc6212453f595cd6845129cb1ccdce0240557bc4e2bb490ec59fa180c8e7e4b75f22fc4c64460366cc7990ca37dc1fbbdf3bcffe39d8f0eb4e67f0ac8ddc605ba914a3811923bf4918cd08de012e821c79576bf8812ccd80c5a78328f6dd755d5e333f3f07a52226a9308675955d6f40e067e2677d33d5a403713af5fd4dd5b319ddd00370225324de93a2e816d5155a14169191ab963b4fdc98cf9e3cfde206186c3c246a34f7af00c489257c42447dc0a86f16fefe5681d1fdec6e4cb2ff24a720b71eeadbe10f2a0eaab38d901e77da1c718c1c81d865e6e11ec663ff6a665710bfa757af53ecfcbb47b06adfc6831315ce375b6604a94a184420ba342758dbf15d05cce27bcae5e5aa5f609fba9e35a71d594d7cbf61628673957a835f25d044517ac58b97ba89989522cb3c9b857af13e8b7c53db37291a0b6530e3eac637fc653726b119f5f0c0d952473164208ab1930c4f3eb0e45f0f445e0c7bed1eb06c1078c6c072d4a089229fa128b2a6567f25ab3aadcb5eab5bcdfa29bbc90900af36d49f8a9e41ba2cff5c4f035d386340e30fdba6f4cbd01224953367036aad9c639ee839c4431663d2bf5d596c1b3ab6264d5322ffcaf705c7140febfb599183cf32cb3286caf039f71a6457abbbcdeedf3c4080cc335f46a81c176c2d1dfbba07883ef466876da3c131a359281443d0a9bfd68de8dbc45774be37f4d36c05778d537070eb0677a148b337f8d9e308dc4692f1595848ff156292d1151a4755e52c08641c0fcf8fcef80d5090e5a289dda7c03d82a8bd6569c0ddff6e8e3cdfdde520c4b55b7fa8f2b13f3e5f3b61c23b98144d6821d70c6f2708c7c8fd40829cf6d365ab14343589db612cdb7d2e742b31f33310cf3774420aeb8686df11c952cb8af23d1398d83c2605d74977a944cfad6fad8f76eca9abd98c39b05f074c06c2fc329af00d98d9f125c3b6847cc21895e4cbb6b98aea998bc89dd3b6ca4e79f62ef37549a8fa7d7a5d727e2cdbc173ea4c65a1d68a3c2b2ef4683a0ac4989df24f5e94a4abc6022ebff22dc641348d4cb31e794343203d42fe2e866040807ff413f3cd3de99f4e7cf0017c729415748d8c52c6f1bd04630f9466371d8103bffb316ed3688256aac9ef22f08df464c77248893c81f6b0ae955c0dbaf73cb24984fe6f906ea479ad1a2bbcc5f2a151ae154086c85ea698ed126c7465b716531f4164f7c83307bcb7cf88a7826732e8a0f5444f240d76bba91e55e58b004e72c6a6f67ecbcb58d00965d527210b5a0307de48dece743db2e3a156e9c20fafa5aa07d420c68566ac82fe20be9dd1e9b8e013113ae27f501cdd38fda0b1d534e9d2915ca53d8b5a130d392df14f790d4a742530dbbfd4f503c878a4183b872c8bf74889d704e291b63b877ef7c5726e057badcef6535f75bdea976227f69774de972c35ece3bc5aa6f2fd9f579ba19af6a7cd4736f29734ee67628cdcfdd60317e4a758bed991e2f6fc7e74eb11f2ea6fe2fc3bb13a06c8c9ffc7e05b500e88ae6c4fb03cf0c4ef9972df38b535ce3a0d5c085b8c576c32fced6c511f9032f719df0286b072cfd547e0a14a654d49bff39ab232bd4f11321d1e4aa19dc2cabd1814a85a605ef49c45b3b66fe6ca2e8a2b1a86e479268931c290e76444b55eeb38e827a2fd3a4d1d306423dfb52424d1ea3dbf553c429e91d6d48bc5e9bbde5486afb378bc4f17b4d9f83e64d81edf49601ac5c46c7475ff9c1ef8c0b3d161426016fe186eef57ac3129ce4fed90e4ccfc3866f5184df18c3c8fc8c02e56ccbe75c778e068e660f74eaf105a18ab73598d737cf7eca66da7f432bb9a720e65ef13edd5c1bd809b92b269c4d50a09d9977702310dfa9463cd0d25f0e6aef6d68b8862325bd056e5cdcaf7bfba0e21924216fb206e2a8033e52cdc700ebf15754fba016ffc29c9410c8178de6dce9225476ba66b544da230d4395775088282ce4d7feecb200626d268dde60d6c912bb62e848a5c3297e254a44bda0fc429de06e1d3b018f575e7cb02deddbba42a3657b0994e29ae6b5ce0e50b42d098456d3a77f02ba1b71d70495a49a55c334751eec6f47bf3029dc9c5d35df84e23f0d96d520f0711448f38cd460901f320e1bf2b644a3f5edde6e22c0990d280b712fd3f8a77030c87bc9eb39e0e3aaf875eff40859f88d8b2c2e7377dd586acb10cede05c2c1ecf2235770081b42d5fadeaec1cb064391db08091759f5a2a0edd109235648ebf8c0811dd25190995a3e8ac2065db07353028ae2fcba3b7615ae6b0a59670da42300d51e7dbdad8297cc8a960af6cf68849a6eec1fd2f73e405ba6aa4953c2c12ff2a2ede8426d0b8cb6119746d3e2f7b2a7d5a0cef9b68a4c769bd9fb3659bd33b98235bd1ee172a13c5f9f819133ddc0ba44de11ac7ef4a2fdb345c2d708f9cd4da213a3228c6ad8d36e58f2c2e11a35e5f062fa366799347faf5110e06da9cd5546192660b87146734ed1f64986c95eb8b6a196990d6f06637d640aa644d72e15c1734005c6eb4b236db36ce2ac7365849c95a2f89729a0099423c54c63452019401da9c107613ea85d0eb364177f2e33c96ab779d9fadee137e4b2e7cc662528c9fd73ea6c9287afb6df55f329df4b5a556026962a9d256d23f78dfdaa27f16990e0f271952c8bc729223ff23e456391db3bf8ecf0c94c4efd70f50c35acb4907268a53af9837b90fc3433c0d3e5d1ff9be91ac924cc19e7958f000f5a161d7fad440d9b993275ed58b4fe2ca60bb4266195641feca8739d2da6f48d315add8356e8eed9c40cdb8fd6d59a49917fbf0227c510f6b803cb50fb8b4dcac1cddc36486d998804c8600d825ab40929036cf6d36b636b1e596d89113f4003849858b6072361b486d9294916e2df044b276214db9f8190c9f3f4cf8a316adbf5669ed76b912b5792fcecd48ea3103484228559f5ec7adfa09c437db5f3d3e46488936737564f1809e93ced0d2aab078bb2540386fcbe1ce7849e08cf9ad80d636aa7c724309a0779d5959b4d27ffd7e627a32d981468dfca0ff79c86072802b42b4786f94b34043fd6c41aedbf3c0b4fd777cca999b29addaa615caa1f9a8cacdcb6631d6e4abb627f0a94b9abdcb072bd289862a9fe3911aee0e0e7a21bfbc0c91c8944df43119274650e3328adb3f5c5f54c6f66bbe6180458822a20396d0ac16251e010178df234b9dcf8425f30c28465b1e717575002413efbd78d911db66cccff2c808a44edcf95cd28a2c083e14552ad9428dfd0b939c6dc9ed9c9e80e086504288eb21e0ba2d753287d044bf62b5c9f4a65c782e0c76c9c25af837dde5187cb731c5d2340f71f924fac4d6abdb3414a18cdef4c87105caa4107d0efdeb9d82576c6f284f822a80bbc2c7d7470d8ff445cc739313119ef29cf1264632d1630f33b31e56030f8b8549b497b4f71e25f00f1a0c51dff1eb80bffa0a7086174f041ba1d741f2d655a282bf012b45bf8270bc343f4754887ec2e9c379976e86416b989551b93659d761a0327944a31246ae7b53dcc43eadeb3527f2834e350ba6677a51491b569939554b66de10d52ecc10e4b0ad93c4a0c2c5f6c0841b946eff412f5e4b2e092882e87a0c5aa37296a832e9490a066fd616cb3741d2001eecec8a98682f293ed94b9ada229235b57bd1a9cd939757a11c6f3c2de6647c609c26194fce3fdcc5b50d4fee6e9b8bc814b485b36d6876b8cbe8030c19fafd1f30679587d7a726625a059639d201c2c0740ceb3b50867cc88ece2324d170872eb1fa06ad5882ecc2e1dfe6dccdf46f885b27036dfb611860c84666e487f2ddfd80549865730c8cef72c0bc536aaa832cac578873e783a5ba3cb6e29b3040d761ef3bf4b3c6d4b7e4ade1329569c1f8fae9b81aeddf234d5a35d39fc112b2a586588bb5432f9420c2aaef9a111bb2374bad877000167af7f5fdae03f6450ea8dea094fde7c85b63bbb44a0d60b38c8c4766f8856bcf41dc49f73691639ccc16af035f3d7fde7a232eb626f9fec11d125c7e40b380042691aa83616e3cdeb962e1cca0f0aace0b767aedba3fc153da70a4a7f8"}, 0x1001) 08:34:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x410, 0xffffffff, 0x0, 0x248, 0x248, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x148, 0x178, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'syzkaller0\x00', {0x0, 0x0, 0x434, 0x0, 0x2, 0x40ef, 0x7, 0x0, 0x40}}}, @common=@unspec=@ipvs={{0x48}, {@ipv6=@loopback}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'ip6erspan0\x00', 'vcan0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 08:34:52 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r0, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85323, &(0x7f0000000180)) tkill(0x0, 0x7) 08:34:52 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x800, 0x0) 08:34:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 08:34:52 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xee01, 0x0, 0x0) 08:34:52 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 08:34:52 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0, 0xd4}}, 0x0) 08:34:52 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x8000, 0x2) 08:34:53 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x80, 0x103) 08:34:53 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = dup(r0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, 0x0) 08:34:53 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) [ 296.059806][T15777] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 08:34:53 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 08:34:53 executing program 2: getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) setresuid(r0, 0x0, 0x0) [ 296.501053][ T26] Bluetooth: hci5: command 0x040f tx timeout 08:34:53 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r0, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85323, &(0x7f0000000180)) tkill(0x0, 0x7) 08:34:53 executing program 5: getpid() socketpair(0x0, 0x80800, 0x0, &(0x7f0000000000)) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/user\x00') ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) 08:34:53 executing program 1: pipe2(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 08:34:53 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000002d00), 0x0, 0x0) 08:34:53 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 08:34:53 executing program 2: socketpair(0x15, 0x0, 0x0, &(0x7f0000000080)) 08:34:53 executing program 4: r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 08:34:53 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:34:53 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)) 08:34:53 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000003c0)=0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) poll(0x0, 0x0, 0xe5) clone(0x14244100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "70dca0108a61ad14", "e6bc44e5912e95a58867a1e8ec927699", "f7c79602", "f947931710dd4b2b"}, 0x28) 08:34:53 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x200000c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:34:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='?', 0x1}], 0x1}, 0x0) 08:34:54 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:54 executing program 4: r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 08:34:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x8, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x3}, {0x7}, {0xe}, {0x9, 0x3}]}, @int]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000002580)=""/4096, 0x5c, 0x1000, 0x1}, 0x20) 08:34:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002cc0)={&(0x7f0000000b80)=@abs, 0x6e, &(0x7f0000000d80)=[{0x0}, {0x0}], 0x2, &(0x7f0000002bc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x10}}], 0x30}, 0x0) 08:34:54 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/39, 0x27}], 0x1, 0x0, 0x38}, 0x0) 08:34:54 executing program 3: perf_event_open(&(0x7f0000004780)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:34:54 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x282040, 0x0) 08:34:54 executing program 4: r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 08:34:54 executing program 5: mount$bpf(0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000640)) 08:34:54 executing program 1: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000700)) 08:34:54 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:54 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 08:34:54 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:34:54 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00'}, 0x10) 08:34:54 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x10) 08:34:54 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:55 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) 08:34:55 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 08:34:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x8, 0x1, &(0x7f0000000ac0)=@raw=[@call], &(0x7f0000000b00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:34:55 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001600)) 08:34:55 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:55 executing program 3: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000002400)={0x0, 0x0, 0x0, 0x0}, 0x38) 08:34:55 executing program 4: mkdir(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 08:34:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001800)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) 08:34:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0x6e, 0x0}, 0x0) 08:34:55 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) [ 298.570980][ T5] Bluetooth: hci5: command 0x0419 tx timeout 08:34:55 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xa0000, 0x0) 08:34:55 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 08:34:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 08:34:55 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f000000a1c0)={0x0, 0x0, &(0x7f000000a080)=[{&(0x7f0000009fc0)="8a", 0x1}], 0x1}, 0x40084) 08:34:55 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:55 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000014c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000001e80)=@framed, &(0x7f0000001ec0)='syzkaller\x00', 0x8f, 0xa4, &(0x7f0000001f00)=""/164, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:34:55 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000011040), 0x10) 08:34:55 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 08:34:55 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004640)='memory.events\x00', 0x0, 0x0) 08:34:55 executing program 1: r0 = socket(0x1, 0x5, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) 08:34:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'sit0\x00'}) 08:34:55 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:55 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:55 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 08:34:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001940)="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", 0x1000}, {&(0x7f0000001900)="38a6", 0x2}], 0x2}, 0x20008011) 08:34:56 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@abs={0x1}, 0x6e, &(0x7f0000000240), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32], 0x48}, 0x0) 08:34:56 executing program 5: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) 08:34:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001640)={&(0x7f0000000040)=@abs, 0x6e, 0x0}, 0x22) 08:34:56 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:56 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 08:34:56 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:56 executing program 1: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000014c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 08:34:56 executing program 5: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2815, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41522}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:34:56 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 08:34:56 executing program 5: mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001c40)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000b40)=@raw=[@alu={0x7, 0x0, 0x0, 0x0, 0x4, 0x6, 0x10}, @ldst={0x0, 0x0, 0x3, 0x0, 0x3, 0xfffffffffffffff4}, @exit], &(0x7f0000000b80)='GPL\x00', 0x2, 0x1000, &(0x7f0000000bc0)=""/4096, 0x41100, 0xa, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001bc0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000001c00)={0x3, 0x8, 0x9}, 0x10}, 0x78) 08:34:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x2, &(0x7f0000000380)=@raw=[@initr0], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:34:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004340)={0x0, 0x5, &(0x7f0000000300)=@raw=[@initr0, @map_val, @ldst], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:34:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1024, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10001}, 0x40) 08:34:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)) 08:34:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000003fc0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000003f00)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) 08:34:57 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 08:34:57 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x48}, 0x0) 08:34:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004340)={0x11, 0x1, &(0x7f0000000300)=@raw=[@call], &(0x7f0000000380)='GPL\x00', 0x2, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:34:57 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000001680), 0x42202, 0x0) 08:34:57 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 08:34:57 executing program 2: perf_event_open$cgroup(&(0x7f0000000900)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:34:57 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000440)={@map, 0xffffffffffffffff, 0x18}, 0x14) 08:34:57 executing program 5: perf_event_open(&(0x7f0000001000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x84}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:34:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004340)={0x11, 0x4, &(0x7f0000000300)=@raw=[@initr0, @ldst={0x1}, @generic={0x5}], &(0x7f0000000380)='GPL\x00', 0x2, 0x1000, &(0x7f00000003c0)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:34:57 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:57 executing program 2: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000b40)=0xffffffffffffffff, 0x4) 08:34:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000180)='Y', 0x1}], 0x2, &(0x7f0000000540)=[{0x28, 0x0, 0x0, "eb34462b06c72d27f89f34cf83a21d5c68"}], 0x28}, 0x0) 08:34:57 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000007240)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:34:57 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x37, &(0x7f0000000200)=r0, 0x2e8) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x640040c0) 08:34:57 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 08:34:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1c"], 0x30}, 0x0) 08:34:57 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:57 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000ac0)=@bpf_lsm={0x1d, 0x3, &(0x7f00000009c0)=@framed, &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000a40), 0x8, 0x10, 0x0}, 0x78) 08:34:57 executing program 3: bpf$MAP_CREATE(0x15, &(0x7f0000004700), 0x40) 08:34:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='?', 0x1}, {&(0x7f0000000180)='Y', 0x1}], 0x2}, 0x0) 08:34:57 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 08:34:57 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000004c0)={0xffffffffffffffff}, 0x4) 08:34:57 executing program 3: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}, 0x38) 08:34:57 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000004740)) 08:34:57 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001c40)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000b80)='GPL\x00', 0x2, 0x1000, &(0x7f0000000bc0)=""/4096, 0x0, 0xa, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001bc0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001c00)={0x3, 0x8, 0x9}, 0x10}, 0x78) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10020) bpf$OBJ_GET_MAP(0x7, &(0x7f0000005180)={&(0x7f0000005140)='./file0\x00'}, 0x10) 08:34:57 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:57 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000037c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003700)=ANY=[], 0xb0}, 0x0) 08:34:57 executing program 5: bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 08:34:57 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 08:34:57 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 08:34:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={0x0, &(0x7f0000000880)=""/141, 0x0, 0x8d}, 0x20) 08:34:57 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 08:34:57 executing program 1: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) socketpair(0x0, 0x4, 0x7, &(0x7f0000004480)) 08:34:58 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:58 executing program 3: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x38) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000004740)) 08:34:58 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000800)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000600)=@raw=[@func, @func, @call, @jmp, @ldst, @map, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}], &(0x7f0000000680)='GPL\x00', 0x2, 0x87, &(0x7f00000006c0)=""/135, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:34:58 executing program 2: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000004600)={0x0}, 0x10) 08:34:58 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f000000a1c0)={0x0, 0x0, &(0x7f000000a080)=[{&(0x7f0000009fc0)="8a", 0x1}], 0x1}, 0x0) 08:34:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000001600)) 08:34:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:34:58 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:58 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 08:34:58 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000030c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003040)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 08:34:58 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x401c5820, 0x0) 08:34:58 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x141080, 0x0) 08:34:58 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000580)="f2", 0x1}], 0x1}, 0x0) 08:34:58 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:58 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x5421, &(0x7f0000000000)) 08:34:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x1ff, 0x8, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x40) 08:34:58 executing program 2: socketpair(0x29, 0x5, 0x0, &(0x7f0000003500)) 08:34:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'ip6gre0\x00'}) 08:34:58 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, 0x0, 0x0) 08:34:58 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:58 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) 08:34:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x40000163) 08:34:58 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="110000000000000000000000010000000900000000000000540000000000000000000000070000008625ffffffff05099ff23d6a3c0d03000a5838c82b220736cd0607e09f7aa17e0505585b4b440ccde1ff0100000000000744088f9000000401890bcce0000001ffffffff00000000140000000000000000000000010000003b0000000000000011000000000000000000000001000000010000000000000014"], 0xb8}, 0x0) 08:34:58 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x4, 0xffffffffffffffff, 0x4) 08:34:59 executing program 5: socketpair(0xa, 0x6, 0x3c, &(0x7f0000000040)) 08:34:59 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:59 executing program 2: socketpair(0xb, 0x0, 0x0, &(0x7f0000001800)) 08:34:59 executing program 3: socketpair(0x25, 0x1, 0x0, &(0x7f0000000140)) 08:34:59 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x401c5820, &(0x7f0000000000)) 08:34:59 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r1, 0x0, 0x0) 08:34:59 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 08:34:59 executing program 1: perf_event_open$cgroup(&(0x7f0000001a80)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:34:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x94, 0xffffffffffffffff, 0x4}, 0x40) 08:34:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0xe, 0x0, 0x0, 0x78}, 0x40) 08:34:59 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 08:34:59 executing program 3: r0 = perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000030c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003040)=[@rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x18}, 0x0) 08:34:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) 08:34:59 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:59 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind(r0, &(0x7f0000000280)=@un=@file={0x1, './file0\x00'}, 0x2) 08:34:59 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002140)={0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 08:34:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xa, &(0x7f00000001c0), 0xe1) 08:34:59 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r1, 0x0, 0x0) 08:34:59 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 08:34:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f00000001c0), 0xe1) 08:34:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, 0x0, 0x0) 08:34:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x8, 0x0, &(0x7f00000004c0)) 08:34:59 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x7) 08:34:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xb, 0x0, 0x0) 08:35:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8947, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 08:35:00 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$xdp(r0, &(0x7f0000000000), 0x10) 08:35:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x24, &(0x7f00000001c0), 0xe1) 08:35:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x36, 0x0, &(0x7f00000004c0)) 08:35:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x1600bd74, 0x0, &(0x7f00000004c0)) 08:35:00 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r1, 0x0, 0x0) 08:35:00 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, 0x0) tkill(r0, 0x7) 08:35:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@loopback={0xb203000000000000}, 0x0, r2}) 08:35:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x6, &(0x7f00000001c0), 0xe1) 08:35:00 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = getpid() r2 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001980)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001900)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r2]}}], 0x40}, 0x0) 08:35:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 08:35:00 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = getpid() r2 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001980)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001900)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r2]}}], 0x40}, 0x0) 08:35:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 08:35:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2e, &(0x7f00000001c0), 0xe1) 08:35:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 08:35:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 08:35:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xb, [@func={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000003c0)=""/4096, 0x2f, 0x1000, 0x1}, 0x20) 08:35:00 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 08:35:00 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, 0x0) tkill(r0, 0x7) 08:35:00 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000200)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 08:35:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x59a, 0x4, 0x2}, 0x40) 08:35:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', r1}, 0x40) 08:35:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@local, @remote, [], [], 'veth1_to_batadv\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a1106d71c5cad6ad4ab46852497e68cbeb452be72ed92b7081b5fd8975b7"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) 08:35:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)={0x10, 0x3ed}, 0x10}], 0x1}, 0x0) 08:35:01 executing program 1: r0 = epoll_create(0x5) ioctl(r0, 0x0, 0x0) 08:35:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@typedef={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000080)=""/184, 0x2c, 0xb8, 0x1}, 0x20) 08:35:01 executing program 3: r0 = epoll_create(0x8) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x20400000) 08:35:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@loopback, 0x0, r2}) 08:35:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@local, @remote, [], [], 'veth1_to_batadv\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a1106d71c5cad6ad4ab46852497e68cbeb452be72ed92b7081b5fd8975b7"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) 08:35:01 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 08:35:01 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000005e00)=@bpf_lsm={0x1d, 0x4, &(0x7f0000001340)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}]}, &(0x7f0000005c40)='GPL\x00', 0x5, 0xe9, &(0x7f0000005c80)=""/233, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:35:01 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, 0x0) tkill(r0, 0x7) 08:35:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x1a, &(0x7f00000001c0), 0xe1) 08:35:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$xdp(r0, 0x0, 0x0) 08:35:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001300)={&(0x7f0000000140), &(0x7f00000001c0)=""/4096, &(0x7f00000011c0)="4d762813b14251c6414a3bea640f4d28ff9ded254c056da8d7420f70e27fe77b2b8069ec9a626e05f17c2ebf42176e36a809e2d0b5a8c80d4cf7d36b6a43237b3c0a5046224f4e98b7f1d2b8ebd61aba017737a7f78d2c4f4a0b128d8190135caa4c9492cefa18ee72d7e2176f9a59cfcb05b820c6b273a4560e1cd33a8fea0c07e47aff442cbd4d8e4b72c836bfd6fce5e0dbcd6f6dd9b3dba4118b504fd52e8bb9ed776e874a5caa06ac", &(0x7f0000001280)="75214d1150537580477e92ecdcecdd1cb1fd993ab384df8cd44b4f9c5ed07c6496f678024f2ba66ec5df4ef0e850e373fa199638e64dfb595494649c0148ddd0ec2293079f5612abacee5c593259bb8828", 0x9, r0}, 0x38) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000001340)={0x5, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001380)={r1, 0x2, 0x8}, 0xc) 08:35:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@local, @remote, [], [], 'veth1_to_batadv\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x21, 'ERROR\x00', 0x0, "a1106d71c5cad6ad4ab46852497e68cbeb452be72ed92b7081b5fd8975b7"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) 08:35:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd81, 0x0, 0x0) 08:35:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000005740)={0x19}, 0xa0) 08:35:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 08:35:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3c, &(0x7f00000001c0), 0xe1) 08:35:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:35:02 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 08:35:02 executing program 0: gettid() r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r0, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85323, &(0x7f0000000180)) tkill(0x0, 0x7) 08:35:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 08:35:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x2b8, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x3b0, 0xffffffff, 0xffffffff, 0x3b0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@ipv6={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'bond_slave_0\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "705b91f22ead36536abe51ba0b1c510b1c3756cca1da45e95ed334d9ed44c5ca4bc4f016964a1e9a47dd3c00a1639bf02a99985c6a3c29290ec89c12b5321455"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) 08:35:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, 0x0, 0x0) 08:35:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, 0x0, 0x0) 08:35:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x1, 0x2, &(0x7f0000000580)=@raw=[@map], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:35:02 executing program 5: socket(0xa, 0x3, 0xc1) 08:35:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2a8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@local, @remote, [], [], 'veth1_to_batadv\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a1106d71c5cad6ad4ab46852497e68cbeb452be72ed92b7081b5fd8975b7"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) 08:35:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, 0x0, 0x0) 08:35:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x10, 0x0, &(0x7f00000004c0)) 08:35:02 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x800, 0x0, 0x7}, 0x20) 08:35:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @in={0x2, 0x0, @empty}, @nl=@unspec, @in, 0x700}) 08:35:02 executing program 0: gettid() r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r0, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85323, &(0x7f0000000180)) tkill(0x0, 0x7) 08:35:02 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000015c0)={0x2, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 08:35:02 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 08:35:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f00000015c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 08:35:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev}, 0x10, 0x0}}], 0x1, 0x0) 08:35:02 executing program 5: truncate(0x0, 0xffffff7f) 08:35:02 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 08:35:02 executing program 4: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) pwritev(r0, &(0x7f0000002500)=[{&(0x7f0000000040)="eb", 0x1}], 0x1, 0x8004, 0x0) r1 = open$dir(&(0x7f0000000700)='./file0\x00', 0x202, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x7, 0x11, r1, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r2) r5 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendfile(r5, r4, 0x0, 0x0) 08:35:03 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0xc7, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) 08:35:03 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, 0x0) 08:35:03 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r1, 0x0) 08:35:03 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) [ 306.450907][ T26] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 306.730960][ T26] usb 4-1: Using ep0 maxpacket: 32 08:35:03 executing program 0: gettid() r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r0, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85323, &(0x7f0000000180)) tkill(0x0, 0x7) 08:35:03 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x43) 08:35:03 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 08:35:03 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:35:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x40000808) [ 306.882366][ T26] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 08:35:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x440) 08:35:03 executing program 2: process_madvise(0xffffffffffffffff, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 08:35:03 executing program 4: get_mempolicy(&(0x7f0000000080), 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x3) [ 307.061695][ T26] usb 4-1: New USB device found, idVendor=056a, idProduct=00c7, bcdDevice= 0.40 [ 307.084077][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 307.099757][ T26] usb 4-1: Product: syz [ 307.108520][ T26] usb 4-1: Manufacturer: syz [ 307.120051][ T26] usb 4-1: SerialNumber: syz [ 307.162039][ T26] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 307.364779][T10187] usb 4-1: USB disconnect, device number 4 [ 308.140849][ T5] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 308.400856][ T5] usb 4-1: Using ep0 maxpacket: 32 [ 308.561714][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 308.760992][ T5] usb 4-1: New USB device found, idVendor=056a, idProduct=00c7, bcdDevice= 0.40 [ 308.771375][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 308.779536][ T5] usb 4-1: Product: syz [ 308.784127][ T5] usb 4-1: Manufacturer: syz [ 308.788714][ T5] usb 4-1: SerialNumber: syz [ 308.834781][ T5] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 08:35:05 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0xb}]}, 0x20}}, 0x0) 08:35:05 executing program 5: open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x1) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 08:35:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000001c0)={0x0, 0x1, 0x6, @link_local}, 0x10) 08:35:05 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000100)={[0x5]}, 0x0, 0x8) 08:35:05 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000080)=[{}], 0x1, &(0x7f0000000100)) 08:35:05 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x0) [ 309.041008][ T5] usb 4-1: USB disconnect, device number 5 08:35:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) 08:35:06 executing program 2: prctl$PR_SET_MM(0xe, 0x0, &(0x7f0000646000/0x4000)=nil) 08:35:06 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000000), r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x388b07160a9ce7f1}, 0x14}}, 0x0) 08:35:06 executing program 5: futex(&(0x7f0000000240)=0x2, 0x8c, 0x1, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0), 0x2) 08:35:06 executing program 2: open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x1) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 08:35:06 executing program 1: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) openat$null(0xffffffffffffff9c, &(0x7f0000001e00), 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) 08:35:06 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x42c00) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 08:35:06 executing program 4: prctl$PR_SET_MM(0x29, 0x0, &(0x7f0000646000/0x4000)=nil) 08:35:06 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000980)={&(0x7f0000000400)=@ax25={{0x3, @null}, [@remote, @remote, @default, @remote, @rose, @null, @rose, @rose]}, 0x80, &(0x7f0000000840)=[{0x0}, {0x0}], 0x2}, 0x60002062) 08:35:06 executing program 1: open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x1) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 08:35:06 executing program 2: timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_gettime(0x0, &(0x7f0000000000)) 08:35:06 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x0) 08:35:06 executing program 2: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 08:35:06 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x40, &(0x7f00000001c0)) 08:35:06 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1005, 0x103) faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1) 08:35:06 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x200) 08:35:06 executing program 3: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 08:35:06 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x0, 0xdc92cc0cd5bbb12}, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 08:35:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@bridge_delneigh={0x30, 0x1c, 0x0, 0x0, 0x0, {}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="050000090000000000000600000008000300", @ANYRES32=r3, @ANYBLOB="0800050002000000050053"], 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r4, 0x0) dup(0xffffffffffffffff) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x10000a006) 08:35:06 executing program 4: shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffd000/0x2000)=nil) 08:35:06 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$tcp_mem(r0, 0x0, 0x0) 08:35:06 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYBLOB="08001b00000000007996da03449e71d37eec5f658ee052eadab90568cf880100bf0e419f49f5ad0eca79fd4fbeab6e24c8b0f1409a8332dd5ec7a87fc0930c5a42d8f26bf3e3a37505b0ce420803214211dcadd3affacd4f0dd04babeb192d2816cd6aa22d8645a026ae64001daf546e24769409a3e93998ae45492b7c0f9b375d0d16e374b68c99d43b35c5c9cda39e4ece34e113354924a8930d24e87963da395ad99ad09edbc57db3f6fa08d6f4065bdc0ebbde5192fb41dee672"], 0x30}}, 0x0) 08:35:07 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x7f, 0x7, 0x6, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r0, 0x28, &(0x7f0000000380)}, 0x10) [ 310.157378][T16627] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 310.199346][ T36] audit: type=1804 audit(1630830907.098:18): pid=16630 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227812746/syzkaller.QBSn6R/270/cgroup.controllers" dev="sda1" ino=14690 res=1 errno=0 [ 310.245222][T16627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.257788][T16627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.395021][T16631] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 310.404586][T16631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.413559][T16631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.574385][ T36] audit: type=1804 audit(1630830907.478:19): pid=16625 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227812746/syzkaller.QBSn6R/270/cgroup.controllers" dev="sda1" ino=14690 res=1 errno=0 08:35:07 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40a85323, &(0x7f0000000180)) tkill(r0, 0x0) 08:35:07 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200002b, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x40000000000002c, 0x4000000) 08:35:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x1600bd59, &(0x7f00000001c0), 0xe1) 08:35:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8905, &(0x7f0000000000)={'batadv_slave_1\x00'}) 08:35:07 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYBLOB="08001b00000000007996da03449e71d37eec5f658ee052eadab90568cf880100bf0e419f49f5ad0eca79fd4fbeab6e24c8b0f1409a8332dd5ec7a87fc0930c5a42d8f26bf3e3a37505b0ce420803214211dcadd3affacd4f0dd04babeb192d2816cd6aa22d8645a026ae64001daf546e24769409a3e93998ae45492b7c0f9b375d0d16e374b68c99d43b35c5c9cda39e4ece34e113354924a8930d24e87963da395ad99ad09edbc57db3f6fa08d6f4065bdc0ebbde5192fb41dee672"], 0x30}}, 0x0) 08:35:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x41, &(0x7f0000000340)="8d31e183156939000000e28c0b1dd2a33aa7faf557b264c8745a78376e58cd3d3dfcb946cf88ff21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 08:35:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x2000) 08:35:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in6=@private2, 0x0, 0x32}, 0x2, @in=@multicast2, 0x0, 0x1}}, 0xe8) 08:35:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="68110000", @ANYRES16=r1, @ANYBLOB="01002abd7000fcdbdf253a0000000c00990007050d000000000004005b"], 0x1168}}, 0x0) 08:35:07 executing program 1: r0 = fanotify_init(0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5451, 0x0) [ 310.906834][T16658] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 310.939015][T16658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.949042][T16658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:35:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000024c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f00000003c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 08:35:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x3d, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x54) [ 311.042440][T16672] netlink: 4420 bytes leftover after parsing attributes in process `syz-executor.4'. [ 311.087839][T16680] netlink: 4420 bytes leftover after parsing attributes in process `syz-executor.4'. 08:35:08 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x5f3, 0x0, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) open(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) 08:35:08 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x10000000, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYBLOB="08001b00000000007996da03449e71d37eec5f658ee052eadab90568cf880100bf0e419f49f5ad0eca79fd4fbeab6e24c8b0f1409a8332dd5ec7a87fc0930c5a42d8f26bf3e3a37505b0ce420803214211dcadd3affacd4f0dd04babeb192d2816cd6aa22d8645a026ae64001daf546e24769409a3e93998ae45492b7c0f9b375d0d16e374b68c99d43b35c5c9cda39e4ece34e113354924a8930d24e87963da395ad99ad09edbc57db3f6fa08d6f4065bdc0ebbde5192fb41dee672"], 0x30}}, 0x0) 08:35:08 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000180)=""/108, &(0x7f0000000000)=0x6c) 08:35:08 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 08:35:08 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000280)=""/2, 0x2}], 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000089c0)={0x0, 0x0, &(0x7f0000008980)={&(0x7f00000003c0)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_nat={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x4}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) fadvise64(r1, 0x20, 0x2dc, 0x1) copy_file_range(r0, &(0x7f00000000c0)=0x8, r0, &(0x7f0000000080)=0x13, 0xca6, 0x0) r2 = socket(0x2, 0x803, 0x9) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @multicast1}, @l2tp={0x2, 0x0, @local}, @isdn={0x22, 0x4, 0xf7, 0x1, 0x40}, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfff7}) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000180)) r3 = accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @private}, &(0x7f0000000080)=0x80, 0x80800) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x24000000}, 0x4040040) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)={0x120, r4, 0x8, 0x72bd25, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}]}, 0x120}, 0x1, 0x0, 0x0, 0x40000}, 0x20048054) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000100)=ANY=[@ANYBLOB="80000000", @ANYRES16=r4, @ANYBLOB="02002abd7000fcdbdf2513000000080001007063690011000200303030303000000000080003000300000008000b00090000000600110001000000000001006e657464657673696d0000000f0002006e657464657673696d300000080003000200000008000b00090000000600110028000000"], 0x80}}, 0x4000804) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f0000000580)={0x108, r4, 0x2, 0x70bd27, 0x25dfdbfe, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x6}, {0x46, 0x11, 0xdec}, {0x8, 0x15, 0x7fffffff}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3}, {0x6}, {0x8, 0x15, 0x3ff}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x800}, {0x8, 0x15, 0x4}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0x5}}]}, 0x108}, 0x1, 0x0, 0x0, 0x200200e0}, 0x804) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="804156e8", @ANYRES16=r4, @ANYBLOB="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"], 0x180}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, r4, 0x100, 0x70bd27, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xffff}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1}}]}, 0x60}, 0x1, 0x0, 0x0, 0x2400c885}, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, r4, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x20}}]}, 0x48}, 0x1, 0x0, 0x0, 0x90}, 0x84) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x84000080}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x80, r4, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x4}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x80000000}, {0x6, 0x11, 0x100}}]}, 0x80}, 0x1, 0x0, 0x0, 0x4004010}, 0x4) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, r4, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x8001}, {0x6, 0x11, 0x9}, {0x8, 0x15, 0x2}}]}, 0x50}, 0x1, 0x0, 0x0, 0x20048880}, 0x40) 08:35:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fork() r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0xffffffffffffff12) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) dup2(r1, r2) 08:35:08 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x0, &(0x7f0000001300)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 08:35:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000024c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 08:35:08 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0xa, &(0x7f0000000080)=0x0) recvmmsg(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000140)=[&(0x7f0000000100)={0x40000000, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0300ffff0000", 0x6}]) 08:35:08 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) [ 311.839086][T16700] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 311.878277][T16711] hfsplus: invalid gid specified 08:35:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8940, &(0x7f0000000000)={'batadv_slave_1\x00'}) [ 311.889479][T16700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.902756][T16711] hfsplus: unable to parse mount options [ 311.917948][T16700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:35:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r4, @ANYBLOB="0800051d000000001400060176657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) [ 311.997798][T16711] hfsplus: invalid gid specified [ 312.019125][T16711] hfsplus: unable to parse mount options 08:35:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004280)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004340)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0xee00, 0x0, 0xa39}}}, 0x0, 0x0, 0x0, 0x0}) r2 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$FUSE_INIT(r2, 0x0, 0x4) 08:35:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fork() r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0xffffffffffffff12) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) dup2(r1, r2) 08:35:09 executing program 3: clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000002480)='net/tcp6\x00') exit_group(0x0) lseek(r0, 0x3d, 0x0) 08:35:09 executing program 1: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=@OVL_FILEID_V0={0x81, 0xfb, {0x0, 0xfb, 0x81, 0x0, 0x0, "4f7e19fb9b5b2429a6fdb555a6c36388", "e5f23862fee893486c68811db0ad44de2439aa2143fc2041cdbea6fd7028f7facf672156ce200e09a777a40c979b01b645b4b098c4255564ae695f905420aea6e24d40f947b8e9fbff3c7ba5eac077807562e8536b5f1ea1a6e740cd72a20c85308cf03525fd0835ea74b020"}}, 0x0) 08:35:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fork() r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0xffffffffffffff12) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) dup2(r1, r2) 08:35:09 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004280)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004340)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0xee00, 0x0, 0xa39}}}, 0x0, 0x0, 0x0, 0x0}) creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) 08:35:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x101c}, 0x40) 08:35:09 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) lseek(r0, 0x2fa5, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000280)=ANY=[], 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x10002, 0x401}) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 08:35:09 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 08:35:09 executing program 4: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) fanotify_mark(r0, 0x5, 0x8000038, r2, 0x0) 08:35:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x21}, 0x1c) 08:35:09 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 08:35:09 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x12140) 08:35:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001240)=[{0x0}, {0x0}, {&(0x7f0000001a40)="a4", 0x1}], 0x3}, 0x0) 08:35:09 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 08:35:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000002600)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d9ecbd70060a8f87d2c9befb553cf8f524d268475e6f5c10270856d5d2cdd586"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0x7d8, 0x8, 0x0, 0x1, [{0x28c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x274, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}, {0x70, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "be592b9fde49c11959f2591fa5a7a79f0f5c5039ef8f59dd998f4a992118a135"}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7ddf8b1f454fda8970494bc66df9069d3f0c553004f7d67e09f6e3209f1969dc"}]}, {0x60, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5ac1f655888b8e54ab93e37e3c22c8682cef456ec178da00c4bc6a5813fef868"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "014df96ffd22bb07c358f512e52d5e9acb02cdd569ff2c680227b467f26f0ece"}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}]}, {0x438, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x42c, 0x9, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_PEERS={0x628, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9d5da323450af95b99bc3f91951ce9fd1317e384f894f7a14deb94e7a82a8600"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6b608a49027669c028eefda581c885ec8ff4eb3a67df68dea76dbdbc065326e1"}]}, {0x5d0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_ALLOWEDIPS={0x2f0, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x254, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 08:35:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000080)="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", 0xfe}, {&(0x7f0000000180)="9e4c17d8ab2c5e20e5a1ee6702ffec09bfe278725d429f38ecb29ee05639e0858532d914055980f81f3e21557b3323971b546fbfeaec0e68e448b7721f30a633edcd6f57e274630711cda529a6b0470197793fc10faa9f1d2d41908af8d409", 0x5f}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001a40)="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", 0xd64}], 0x4, &(0x7f00000012c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 08:35:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "5fbfc85634dd3b12"}) 08:35:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendto(r0, &(0x7f0000000440)="11", 0x1, 0x108, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 08:35:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) 08:35:09 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r0, &(0x7f0000001500)="94", 0x1) 08:35:09 executing program 5: socket(0x1f, 0x0, 0x9) 08:35:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8929, &(0x7f0000000000)={'batadv_slave_1\x00'}) 08:35:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, 0x0, 0x1391}, 0x40) 08:35:09 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="30000000100001080000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b', @ANYBLOB="08001b00000000007996da03449e71d37eec5f658ee052eadab90568cf880100bf0e419f49f5ad0eca79fd4fbeab6e24c8b0f1409a8332dd5ec7a87fc0930c5a42d8f26bf3e3a37505b0ce420803214211dcadd3affacd4f0dd04babeb192d2816cd6aa22d8645a026ae64001daf546e24769409a3e93998ae45492b7c0f9b375d0d16e374b68c99d43b35c5c9cda39e4ece34e113354924a8930d24e87963da395ad99ad09edbc57db3f6fa08d6f4065bdc0ebbde5192fb41dee672843a1f9c62c369f44ff0ab4a9d546f9a07109005be5b0192f8363870baa5ebe7a54fdce04fd608a6275eaed2ea78ceb63442d52928f6dc3249c5713c2dbab2e3bccb83c07b69e54bdfcc7e8e076170a6337d59280109362cfb66c9816ab15cc9d8ef9eee88fd1e47088ad60153a1162ec47e3f5ad1d5bca6a59712d337"], 0x30}}, 0x0) 08:35:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) sendmsg(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f00000000c0)="8f", 0x1}], 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="a0"], 0xa0}, 0x20080) 08:35:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x10) 08:35:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x8, 0x101}, 0x10) 08:35:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000100)="9d36b33b6eafba6beeef0340dffcffffffffffffff7e065551cc2132582b8ef49d48791a8b5cc3dad52e062e67ba23ac072ca0bc67677cad1400"/68, 0x44}, {&(0x7f0000000300)="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", 0x555}], 0x2, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1000000084000000090000007f0000011c000000840000000a000000b2f5e32e2696adc0ec24f01713e4af431c000000840000000400000003000013"], 0x48}, 0x0) 08:35:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000040)='{', 0x1}], 0x1, &(0x7f00000004c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}], 0x1c}, 0x0) 08:35:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000100)='c', 0x1}], 0x1, &(0x7f0000000300)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0x10}, 0x0) 08:35:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) 08:35:09 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x105) [ 312.945203][T16840] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:35:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000200)="04b07ce643848c4fd7847ba2c9cceab04b8b3c823c6c17daf2a7b91a6961772281108d282116955050b5e8d25d1a4e25eebfa970f466a4220859291cdc697d7f", 0x40}, {&(0x7f0000000500)="fa5c401411c347a6be25106ee06ea939df2486baa114bbe482c3f7681f490d0088b2d1a303bb60bfeb5befc49395305117e34460f1820a29db696c087dba27537ead57f5a1a62d3d6dc6bc090762d9b3d5baa324fe0baaa20f79cb5f03ffa6ae78fbb5fec33abf97f52503bdd98af7ee651b9a8005b55c272cbc96ec7b4d2f2c3d7d449db33c9922a87d03eb35f1d38e43b51ff2b5e878eeedb042e3ae5c9a8702f598f7e525df", 0xa7}, {&(0x7f00000005c0)="652c3fbd077e259e8a0b753c4d8f750c0589aa3974f9ac6bad57b59fb4960d83d5798c6dcd020fb91ffcc8cb0baf7c1fb5a963ea5ff546c4ed44eb7d52590e3aa1093733066e8a0119c2e212d0017091ae17fbe15a9ec2e800922b54f824e9d256f7506e9fbdb2", 0x67}, {&(0x7f0000000640)="7c24517829053fcc658d6942ad5ff3c74dcaff90d5f6daf513722a53c8e54cb1eb9983a51669f0bbfbdb0757d07c87bf18d3a435156ea4c5860b23ec4a41e68d108b1d4dd938c3041f0bde87db2bfc1ab4d75cdc8d352e6488bf06ae11cecba83b6bb8e98d242ecaf023d15ea93804668f72d457eb3d6096d591405dbc87e09786670c5dfc6cc89a29a236aa417c4aad73e0b036f111c16d854cce71bca02147737867bf64c5582b07925e5a8635a1b0b9b13b82a40d32e3eba735c6e8fba3db531734cf00090cdcd446ae48b464", 0xce}, {&(0x7f0000000740)="4900d26ff95e0d299bbce579d7bdc5b42267a92f501b7ca96dc72ac01858e6679396394ca7553b271de46707d5f57b82f28ad32cd7067436b2244a02db8c9b7045f13b2875917b4ea1fa801da006ade2b62b76b35706671d3588c0a3189b348448b4d1ca05289a2bef41ac7ad9d6b0dbf43d21b43e71cee72e06802d5f53aad4b74a435e471931ae59eb020e96cc10d699591fd3f65578718947b980b4d18609fa5613d852b8c3fa41", 0xa9}, {&(0x7f00000017c0)="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", 0x2e8}], 0x6}, 0x0) 08:35:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000200)="04b07ce643848c4fd7847ba2c9cceab04b8b3c823c6c17daf2a7b91a6961772281108d282116955050b5e8d25d1a4e25eebfa970f466a4220859291cdc697d7f", 0x40}, {&(0x7f0000000500)="fa5c401411c347a6be25106ee06ea939df2486baa114bbe482c3f7681f490d0088b2d1a303bb60bfeb5befc49395305117e34460f1820a29db696c087dba27537ead57f5a1a62d3d6dc6bc090762d9b3d5baa324fe0baaa20f79cb5f03ffa6ae78fbb5fec33abf97f52503bdd98af7ee651b9a8005b55c272cbc96ec7b4d2f2c3d7d449db33c9922a87d03eb35f1d38e43b51ff2b5e878eeedb042e3ae5c9a8702f598f7e525df", 0xa7}, {&(0x7f00000005c0)="652c3fbd077e259e8a0b753c4d8f750c0589aa3974f9ac6bad57b59fb4960d83d5798c6dcd020fb91ffcc8cb0baf7c1fb5a963ea5ff546c4ed44eb7d52590e3aa1093733066e8a0119c2e212d0017091ae17fbe15a9ec2e800922b54f824e9d256f7506e9fbdb2", 0x67}, {&(0x7f0000000740)="4900d26ff95e0d299bbce579d7bdc5b42267a92f501b7ca96dc72ac01858e6679396394ca7553b271de46707d5f57b82f28ad32cd7067436b2244a02db8c9b7045f13b2875917b4ea1fa801da006ade2b62b76b35706671d3588c0a3189b348448b4d1ca05289a2bef41ac7ad9d6b0dbf43d21b43e71cee72e06802d5f53aad4b74a435e471931ae59eb020e96cc10d699591fd3f65578718947b980b4d18609fa5613d852b8c3fa41", 0xa9}, {&(0x7f00000017c0)="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", 0x3b6}], 0x5}, 0x0) [ 313.011827][T16840] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 08:35:09 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000180)=ANY=[@ANYBLOB="ffff00000000aaaaaaaaaabb86dd60c7656100282900f2076175000039e082da000000000000fff5"], 0x0) [ 313.053560][T16840] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:35:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000000)=0x4) 08:35:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="112a98bf1043b608db7f8dff54e9ab54fe6786c1c9d5ef59c430", 0x1a}, {&(0x7f00000015c0)="afbc80a5e84a04b4dd64d6c31400ba59fbeccaae6457ae7c737d99b6a8df48224cde5c584f4333433e9db775a9fb18a47184c8ddfbb22b8618cebb7549db19d0c80d91de18c4197bc97da9203d544ca53b8726e85a3b120fa251df764d3340895a80a08cf5a9966cb9a8d03aeb1a62ecb59146f13b314d15c89494795a62d8ee47202f8b5b615a28333ae209651ec3dba6d650df12ee920fd687cc2dfbaafa8fe73b77dd0539ec179704dea5358fc1c9fc8e9c9ceb8c141d63580ff6c45df2d9fdd7", 0xc2}, {&(0x7f00000016c0)="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", 0xf15}], 0x4}, 0x0) 08:35:10 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 08:35:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000100)='3', 0x1}], 0x1}, 0x0) 08:35:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 08:35:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x5e, 0x2}, 0x10) listen(r0, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r2, r0) [ 313.225685][T16847] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 313.236524][T16847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 313.246070][T16847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:35:10 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 08:35:10 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x40103) 08:35:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000140), &(0x7f0000000180)=0x8) 08:35:10 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 08:35:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040)={0x2, [0x0, 0x0]}, &(0x7f0000000080)=0x8) [ 313.373220][T16897] sctp: [Deprecated]: syz-executor.3 (pid 16897) Use of int in max_burst socket option. [ 313.373220][T16897] Use struct sctp_assoc_value instead 08:35:10 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000580)={@broadcast, @random="59701400", @val, {@ipv4}}, 0x0) 08:35:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:35:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x800}}], 0x1c}, 0x0) 08:35:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000000c0), 0x8) 08:35:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f00000000c0), 0x4) 08:35:10 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 08:35:10 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000000c0)={r2}, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x24, &(0x7f0000000040), 0xffac) 08:35:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000180), &(0x7f0000000200)=0x8) 08:35:10 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 08:35:10 executing program 2: socket(0x2, 0x2, 0x0) r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000580)=ANY=[], 0x3ef) [ 313.608285][T16926] sctp: [Deprecated]: syz-executor.1 (pid 16926) Use of int in max_burst socket option deprecated. [ 313.608285][T16926] Use struct sctp_assoc_value instead 08:35:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), 0x8) 08:35:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000002140)=@in6={0x1c, 0x1c}, 0x1c) 08:35:10 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000200)={r3}, &(0x7f00000002c0)=0x8) 08:35:10 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000580)={@broadcast, @random="59701400", @val, {@ipv4}}, 0x0) 08:35:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4}], 0x1c}, 0x0) 08:35:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000080), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) r1 = socket(0x2, 0x1, 0x0) dup2(r1, r0) 08:35:10 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 08:35:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080), 0x14) 08:35:10 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000001280)="1d", 0x1, 0x0, &(0x7f0000000280)=@in={0x10, 0x2}, 0x10) 08:35:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000001100)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000011c0)={0x10, 0x2}, 0x10) 08:35:10 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0xc0189436, 0x0) 08:35:10 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000001540)={0x1c, 0x1c, 0x2}, 0x1c) 08:35:10 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 08:35:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x1018d) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xb) 08:35:10 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x7) 08:35:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x8}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000009c0), &(0x7f0000000a00)=0xb) 08:35:10 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/220, 0xdc}, 0x0) 08:35:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000002c0), &(0x7f0000000300)=0x18) 08:35:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000500)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000200)="ed", 0x1}], 0x1, &(0x7f00000004c0)=[@init={0x14, 0x84, 0x1, {0x7327, 0x0, 0xd}}, @dstaddrv4={0x10, 0x84, 0x9}], 0x24}, 0x0) 08:35:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000100)='3', 0x1}], 0x1, &(0x7f0000001400)=[@prinfo={0x14, 0x84, 0x7, {0x1}}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}, @prinfo={0x14}, @sndrcv={0x2c}], 0x64}, 0x0) 08:35:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000180), 0x10) 08:35:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00000000c0)="0f", 0x1, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 08:35:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) 08:35:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x4, 0x0, 0x4d}, 0x98) 08:35:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x4d}, 0x98) 08:35:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000040), 0x4) 08:35:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 08:35:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x95}, 0x98) 08:35:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 08:35:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 08:35:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 08:35:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x57) 08:35:11 executing program 4: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0xfe4f, 0x1c, 0x1}, 0x1c) 08:35:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0xb) 08:35:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000080), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="2a879d6de3f12a092bfd7716b40086438b059e5e42f898ba8c0ba81bc012bb52a2475174cc35651fa43e65463566beb36ab6712276862330b4c0cd8f3f8455980e53e93979", 0x45, 0x0, 0x0, 0x0) 08:35:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x4d}, 0x98) 08:35:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @loopback}}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @multicast2}}], 0x38}, 0x0) 08:35:11 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 08:35:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="100000008400000001"], 0x10}, 0x0) 08:35:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) 08:35:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x18, 0x1c}, 0x1c) 08:35:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000), &(0x7f0000000100)=0x8) 08:35:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000100)="9d", 0x1}], 0x1, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1000000084000000090000007f0000011c000000840000000a000000b2f5e32e2696adc0ec24f01713e4af431c000000840000000400000003000013"], 0x48}, 0x0) 08:35:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000001780)='(', 0x1, 0x0, &(0x7f0000001880)={0x10, 0x2}, 0x10) 08:35:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000080)="e2", 0x1}], 0x1, &(0x7f0000000980)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x400}}], 0x1c}, 0x0) 08:35:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 08:35:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f0000003340)={&(0x7f00000001c0)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000003140)=[@rights, @cred], 0x6c}, 0x0) 08:35:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) r7 = dup2(r2, r6) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f00000000c0)={r8}, &(0x7f0000000180)=0xb0) 08:35:11 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x24, &(0x7f0000000040), 0x4) 08:35:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x200, 0x0, 0x0, r4}}], 0x1c}, 0x0) 08:35:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="12", 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 08:35:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 08:35:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 08:35:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x302}, 0x98) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) 08:35:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) r2 = dup(r1) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x4) 08:35:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000080), 0x4) 08:35:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 08:35:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 08:35:11 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000040)="e0", 0x1, 0x81, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 08:35:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000980)=[@sndinfo={0x1c, 0x84, 0x4, {0xff}}], 0x1c}, 0x0) 08:35:11 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 08:35:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000100)='c', 0x1}], 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="10000000840000000900000076"], 0x10}, 0x0) [ 314.909799][T17127] sctp: [Deprecated]: syz-executor.3 (pid 17127) Use of int in maxseg socket option. [ 314.909799][T17127] Use struct sctp_assoc_value instead 08:35:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x4a, 0x0, 0x0) 08:35:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000100)='c', 0x1}], 0x1, &(0x7f0000000300)=[@dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x10}, 0x0) 08:35:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000040)='{', 0x1}], 0x1, &(0x7f00000004c0)=[@prinfo={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x24}, 0x0) 08:35:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={r4}, 0x8) 08:35:11 executing program 1: setitimer(0x0, &(0x7f0000000100)={{0x0, 0x8000}, {0x401}}, 0x0) 08:35:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x0) 08:35:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000200), &(0x7f0000000280)=0x10) 08:35:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000940), &(0x7f0000000980)=0x14) 08:35:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000100)='3', 0x1}], 0x1, &(0x7f0000001400)=[@prinfo={0x14, 0x84, 0x7, {0x1}}, @prinfo={0x14}, @sndrcv={0x2c}], 0x54}, 0x0) 08:35:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000100)='h', 0x1}], 0x1, &(0x7f0000001500)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @local={0xac, 0x14, 0x0}}}, @authinfo={0x10}], 0x2c}, 0x0) 08:35:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000001340), &(0x7f0000001380)=0x8) 08:35:12 executing program 2: setuid(0xffffffffffffffff) openat$ptmx(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) 08:35:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) sendmsg$inet_sctp(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)="03", 0x1}], 0x1}, 0x0) 08:35:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1c000000840000000a000000ff0200000000000000000000000000011c0000008400000007000000000000000000fffffff1ff060000000d10"], 0x48}, 0x0) 08:35:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000080), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) 08:35:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) r1 = socket(0x2, 0x1, 0x0) dup2(r1, r0) 08:35:12 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 08:35:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000000), 0x8) 08:35:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000080)=0x8) 08:35:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000080)="86", 0x1}], 0x1, &(0x7f0000000280)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}], 0x1c}, 0x0) 08:35:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000000)='k', 0x1, 0x100, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x300}}], 0x1c}, 0x0) 08:35:12 executing program 5: r0 = socket$inet6(0x1c, 0x5, 0x0) getsockopt$inet6_int(r0, 0x29, 0x39, 0x0, &(0x7f00000000c0)) 08:35:12 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000001540)={0x1c, 0x1c, 0x1}, 0x1c) 08:35:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001}, 0x14) 08:35:12 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) 08:35:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000000)={0x0, 0x3}, 0x8) 08:35:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@prinfo={0x14, 0x84, 0x7, {0xf}}], 0x14}, 0x0) 08:35:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="04", 0x1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000200)="04", 0x1}], 0x1}, 0x0) 08:35:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x20, &(0x7f0000000000), 0x4) 08:35:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xb) 08:35:12 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) listen(r0, 0xfffffff9) 08:35:12 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) 08:35:12 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 08:35:12 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/66, 0x42}], 0x1}, 0x2040) 08:35:12 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/uts\x00') close(r0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000200)="e6", 0x1}], 0x1}, 0x0) close(r0) 08:35:12 executing program 5: bpf$LINK_DETACH(0x22, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) 08:35:12 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000400)='.\x00'}, 0x10) 08:35:12 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 08:35:12 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/66, 0x42}], 0x1}, 0x2040) 08:35:12 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000026c0)='ns/pid\x00') ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 08:35:12 executing program 1: bpf$BPF_TASK_FD_QUERY(0x18, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='of\xf5;v\xbe\x90\x1d\x01A\xf0\xec,\x11C\x01\xe3M(\xf7\xdaNp&\xdd\xbf\xdb\x8fb\xd0V\xe4-B\x1dp\xf6=\x8b}\x88X\xcd\x03\xf6\xa1\xeal=\x85\xb9h\x8e\x88\xcf\xca\x13'}, 0x84) 08:35:12 executing program 0: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000100), 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000001c0), 0x8) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) r0 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000), 0x4) bpf$LINK_DETACH(0x22, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000000c0)={r0, r1}, 0x10) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, 0x0) 08:35:12 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {0xffffffffffffffff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 08:35:12 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x6, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x15, 0x3, &(0x7f0000001100)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 08:35:12 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 08:35:12 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c6a0f06c54c3a4903ef31c4d4aea54404458ce30f2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf6b8e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8973e422b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962f1715321f077d555da11fa798de504e287ecd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b751d9ab6594c20659593d60abf09dfde18115c9b37e56f3d3759dcfeb8206a20b8516347d960a70ad3544c251be9f224ce07120498799f77f00e0baf87f000000f165317384b02e2aa9875fc509d9b9b5b1fd88bb00adf6b40fb30065672187106b95ffbdac2548259233c271164135674810593a0ddc964a0917ef38656a42fe32c2b7b29e1b2226e66e1fcd1ee445299eb4a00c6ea8"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 08:35:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x6, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:35:12 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:12 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r0}, 0xc) 08:35:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000005ac0)={0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f00000028c0)='[', 0x1}], 0x1, &(0x7f0000002840)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x20}, 0x0) 08:35:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:35:12 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 08:35:13 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x4, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 08:35:13 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:13 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x40, 0x3f, 0x7f, 0x0, 0x8, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x7, 0x90}, 0x1410, 0x5, 0x1, 0x8, 0x8001, 0x9, 0x9, 0x0, 0x0, 0x0, 0x9efd}, 0x0, 0x8, 0xffffffffffffffff, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x1f) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 08:35:13 executing program 0: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40086604, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0xf, 0xd0a}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x800, 0x0) r0 = open(0x0, 0x40c2, 0x0) fallocate(r0, 0x11, 0x0, 0xfffc) sendfile(r0, 0xffffffffffffffff, 0x0, 0x11f08) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 08:35:13 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2, @perf_bp={&(0x7f00000001c0)}, 0x40820, 0x9, 0x0, 0x0, 0x4418, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 08:35:13 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:13 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg$inet(r0, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a0}}], 0x500, 0x0) 08:35:13 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:13 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) [ 316.331473][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.337898][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 08:35:13 executing program 2: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x5, 0xffffffffffffffff, 0x9, 0x0, 0x1, 0x800000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 08:35:13 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x5, 0xffffffffffffffff, 0x9, 0x0, 0x1, 0x800000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 08:35:13 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x3e0}], 0x0, &(0x7f0000000040)={[{@fat=@check_strict}]}) 08:35:13 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) close(0xffffffffffffffff) [ 316.503823][T17329] loop0: detected capacity change from 0 to 3 [ 316.536170][T17329] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 08:35:13 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2, @perf_bp={&(0x7f00000001c0)}, 0x40820, 0x9, 0x0, 0x0, 0x4418, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 08:35:13 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:35:13 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) close(0xffffffffffffffff) 08:35:13 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x5, 0xffffffffffffffff, 0x9, 0x0, 0x1, 0x800000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) [ 316.643563][T17343] loop2: detected capacity change from 0 to 131456 [ 316.680517][T17351] "syz-executor.0" (17351) uses obsolete ecb(arc4) skcipher 08:35:13 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c6a0f06c54c3a4903ef31c4d4aea54404458ce30f2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf6b8e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8973e422b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962f1715321f077d555da11fa798de504e287ecd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b751d9ab6594c20659593d60abf09dfde18115c9b37e56f3d3759dcfeb8206a20b8516347d960a70ad3544c251be9f224ce07120498799f77f00e0baf87f000000f165317384b02e2aa9875fc509d9b9b5b1fd88bb00adf6b40fb30065672187106b95ffbdac2548259233c271164135674810593a0ddc964a0917ef38656a42fe32c2b7b29e1b2226e66e1fcd1ee445299eb4a00c6ea8"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) close(0xffffffffffffffff) [ 316.708845][T17343] EXT4-fs error (device loop2): ext4_fill_super:4809: inode #2: comm syz-executor.2: iget: immutable or append flags not allowed on symlinks 08:35:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:13 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x5, 0xffffffffffffffff, 0x9, 0x0, 0x1, 0x800000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) [ 316.772803][T17357] "syz-executor.0" (17357) uses obsolete ecb(arc4) skcipher [ 316.775525][T17343] EXT4-fs (loop2): get root inode failed [ 316.786438][T17343] EXT4-fs (loop2): mount failed 08:35:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000340)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7ffff000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x40, 0x3f, 0x7f, 0x0, 0x8, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x7, 0x90}, 0x1410, 0x5, 0x1, 0x8, 0x8001, 0x9, 0x9, 0x0, 0x0, 0x0, 0x9efd}, 0x0, 0x8, 0xffffffffffffffff, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x1f) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000280)={0x2, 0x80, 0x3f, 0xff, 0x2, 0xc1, 0x0, 0x2, 0x4040, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x1, @perf_config_ext={0x3f, 0x9}, 0x8000, 0x7f, 0x8000, 0x0, 0x1, 0xe48, 0x8, 0x0, 0x6, 0x0, 0x1}) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) 08:35:13 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00'}, 0x10) close(r0) [ 316.833544][T17343] loop2: detected capacity change from 0 to 131456 [ 316.881603][T17343] EXT4-fs error (device loop2): ext4_fill_super:4809: inode #2: comm syz-executor.2: iget: immutable or append flags not allowed on symlinks [ 316.937671][T17343] EXT4-fs (loop2): get root inode failed [ 316.967197][T17343] EXT4-fs (loop2): mount failed 08:35:13 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2, @perf_bp={&(0x7f00000001c0)}, 0x40820, 0x9, 0x0, 0x0, 0x4418, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 08:35:14 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x4, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 08:35:14 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00'}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) [ 317.342302][T17402] UDF-fs: Scanning with blocksize 2048 failed [ 317.349125][T17402] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 317.358695][T17402] UDF-fs: Scanning with blocksize 4096 failed 08:35:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) [ 317.413016][T17402] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 317.437716][T17402] UDF-fs: Scanning with blocksize 512 failed 08:35:14 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d90000000f0000000100000000000000000000000020000000200000200000002cc4645f2cc4645f0100ffff53ef0100010000002cc4645f000000000000000001000000000000000b0000008000000038000000c20200006b04", 0x66, 0x400}, {&(0x7f0000010200)="05000000000000000000000000000000000000000401", 0x16, 0x560}], 0x0, &(0x7f0000000280)=ANY=[]) 08:35:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) [ 317.473041][T17402] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 317.480759][T17422] loop1: detected capacity change from 0 to 16 [ 317.490984][T17402] UDF-fs: Scanning with blocksize 1024 failed [ 317.503242][T17402] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found 08:35:14 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) [ 317.510791][T17402] UDF-fs: Scanning with blocksize 2048 failed [ 317.530022][ T36] audit: type=1800 audit(1630830914.428:20): pid=17422 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=3 res=0 errno=0 [ 317.570276][T17422] attempt to access beyond end of device [ 317.570276][T17422] loop1: rw=2049, want=256, limit=16 [ 317.595920][T17432] loop2: detected capacity change from 0 to 5 [ 317.621042][T17402] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 317.625248][T17435] attempt to access beyond end of device [ 317.625248][T17435] loop1: rw=34817, want=136, limit=16 [ 317.628776][ T36] audit: type=1800 audit(1630830914.528:21): pid=17435 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=3 res=0 errno=0 [ 317.665085][T17432] EXT4-fs (loop2): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 317.682976][T17402] UDF-fs: Scanning with blocksize 4096 failed 08:35:14 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c6a0f06c54c3a4903ef31c4d4aea54404458ce30f2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf6b8e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8973e422b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962f1715321f077d555da11fa798de504e287ecd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b751d9ab6594c20659593d60abf09dfde18115c9b37e56f3d3759dcfeb8206a20b8516347d960a70ad3544c251be9f224ce07120498799f77f00e0baf87f000000f165317384b02e2aa9875fc509d9b9b5b1fd88bb00adf6b40fb30065672187106b95ffbdac2548259233c271164135674810593a0ddc964a0917ef38656a42fe32c2b7b29e1b2226e66e1fcd1ee445299eb4a00c6ea8"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:14 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 08:35:14 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000000c0)={[{@gid_ignore}, {@adinicb}]}) 08:35:14 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000fff0000ce0308000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000000040)="edaff200655fd7f4655fd7f4655f000000000000048a01222a84eedb19f620f7a4f800b2", 0x24, 0x8c80}], 0x0, &(0x7f00000002c0)=ANY=[]) 08:35:14 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) [ 317.749541][T17432] loop2: detected capacity change from 0 to 5 [ 317.760688][T17448] loop1: detected capacity change from 0 to 131456 [ 317.766981][T17432] EXT4-fs (loop2): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 317.780329][T17448] EXT4-fs error (device loop1): ext4_fill_super:4809: inode #2: comm syz-executor.1: iget: immutable or append flags not allowed on symlinks 08:35:14 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000515c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000517c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000529c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}], 0x3, "f8c3dd31990eec"}) r3 = accept$alg(r1, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="8b", 0x1) recvmmsg(r3, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 317.813377][T17448] EXT4-fs (loop1): get root inode failed [ 317.821419][T17458] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 317.828795][T17458] UDF-fs: Scanning with blocksize 512 failed 08:35:14 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) [ 317.872416][T17448] EXT4-fs (loop1): mount failed 08:35:14 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:14 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 08:35:14 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x3e0}], 0x0, &(0x7f0000011300)) r0 = syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000380)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) [ 317.971589][T17458] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 318.000990][T17470] "syz-executor.2" (17470) uses obsolete ecb(arc4) skcipher 08:35:14 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) [ 318.020733][T17458] UDF-fs: Scanning with blocksize 1024 failed 08:35:14 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:15 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x9, 0x0, 0x1, 0x800000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) [ 318.064463][T17458] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 318.099406][T17458] UDF-fs: Scanning with blocksize 2048 failed 08:35:15 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x1, 0x800000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) [ 318.116962][T17458] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 318.138783][T17477] loop1: detected capacity change from 0 to 3 [ 318.148061][T17470] "syz-executor.2" (17470) uses obsolete ecb(arc4) skcipher [ 318.156446][T17477] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 318.172898][T17458] UDF-fs: Scanning with blocksize 4096 failed [ 318.207302][T17477] FAT-fs (loop1): FAT read failed (blocknr 32) 08:35:15 executing program 2: r0 = socket$inet(0x2c, 0x3, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 08:35:15 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000480)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_SEC_DEVICE={0x4}]}, 0x20}}, 0x0) 08:35:15 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:15 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1, 0x800000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 08:35:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000007c0)={0x28, r1, 0x421, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 318.237421][ T349] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 08:35:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x3e0}], 0x0, &(0x7f0000011300)) r0 = syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000380)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 08:35:15 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:15 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1, 0x800000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 08:35:15 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:15 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000001500), 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000001540)) 08:35:15 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000380)={0x2, @sliced={0x0, [0x8]}}) [ 318.425960][T17516] loop1: detected capacity change from 0 to 3 08:35:15 executing program 3: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c6a0f06c54c3a4903ef31c4d4aea54404458ce30f2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf6b8e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8973e422b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962f1715321f077d555da11fa798de504e287ecd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b751d9ab6594c20659593d60abf09dfde18115c9b37e56f3d3759dcfeb8206a20b8516347d960a70ad3544c251be9f224ce07120498799f77f00e0baf87f000000f165317384b02e2aa9875fc509d9b9b5b1fd88bb00adf6b40fb30065672187106b95ffbdac2548259233c271164135674810593a0ddc964a0917ef38656a42fe32c2b7b29e1b2226e66e1fcd1ee445299eb4a00c6ea8"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:15 executing program 2: io_setup(0x800, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000002400)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000080)="00f0ffffff7f", 0x6}]) 08:35:15 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1, 0x800000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) [ 318.467378][T17516] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 08:35:15 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8903, &(0x7f00000000c0)) 08:35:15 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x3e0}], 0x0, &(0x7f0000011300)) r0 = syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000380)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 08:35:15 executing program 3: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:15 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x0, 0x800000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 08:35:15 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) io_setup(0xf441, &(0x7f0000000040)=0x0) io_destroy(r0) 08:35:15 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x28}}, 0x0) 08:35:15 executing program 3: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c6a0f06c54c3a4903ef31c4d4aea54404458ce30f2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf6b8e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8973e422b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962f1715321f077d555da11fa798de504e287ecd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b751d9ab6594c20659593d60abf09dfde18115c9b37e56f3d3759dcfeb8206a20b8516347d960a70ad3544c251be9f224ce07120498799f77f00e0baf87f000000f165317384b02e2aa9875fc509d9b9b5b1fd88bb00adf6b40fb30065672187106b95ffbdac2548259233c271164135674810593a0ddc964a0917ef38656a42fe32c2b7b29e1b2226e66e1fcd1ee445299eb4a00c6ea8"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:15 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) [ 318.703279][T17553] loop1: detected capacity change from 0 to 3 08:35:15 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) [ 318.752120][T17553] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 08:35:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x3e0}], 0x0, &(0x7f0000011300)) r0 = syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000380)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 08:35:15 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:15 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x9}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 08:35:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="1c", 0x1}], 0x1}, 0x6c6afdb57c1fd2c8) 08:35:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r2, 0x1}, 0x14}}, 0x0) 08:35:15 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:15 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x9}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 08:35:15 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:15 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003bc0), 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000003b80)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) syz_mount_image$affs(0x0, &(0x7f0000001b00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000003cc0)='./file0\x00', &(0x7f0000003d00), 0x0, &(0x7f0000003e00)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 318.932265][T17583] loop1: detected capacity change from 0 to 3 [ 318.958406][T17583] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 08:35:15 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:15 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, 0x0) 08:35:15 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x9}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) [ 319.034379][T17583] FAT-fs (loop1): FAT read failed (blocknr 32) 08:35:16 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c6a0f06c54c3a4903ef31c4d4aea54404458ce30f2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf6b8e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8973e422b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962f1715321f077d555da11fa798de504e287ecd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b751d9ab6594c20659593d60abf09dfde18115c9b37e56f3d3759dcfeb8206a20b8516347d960a70ad3544c251be9f224ce07120498799f77f00e0baf87f000000f165317384b02e2aa9875fc509d9b9b5b1fd88bb00adf6b40fb30065672187106b95ffbdac2548259233c271164135674810593a0ddc964a0917ef38656a42fe32c2b7b29e1b2226e66e1fcd1ee445299eb4a00c6ea8"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:16 executing program 1: syz_open_dev$dri(&(0x7f00000000c0), 0xfff, 0x8640) 08:35:16 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x9}) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 08:35:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_newrule={0x1c, 0x20, 0x27, 0x0, 0x0, {0x2, 0x0, 0x44}}, 0x1c}}, 0x0) 08:35:16 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) [ 319.106988][ T349] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 08:35:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000008c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0x8c, r1, 0x421, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x70, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_AF, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_NETMASK, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0xfffffffffffffc6b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@private}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_PORT={0x6}]}]}, 0x8c}}, 0x0) 08:35:16 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:16 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:16 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x9}) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 08:35:16 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000480), 0x3, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000004c0)={0x1, @sdr}) 08:35:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_newrule={0x10, 0x20, 0x27, 0x0, 0x0, {}, [@FRA_FLOW={0x8}]}, 0x24}}, 0x0) 08:35:16 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x9}) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) [ 319.266285][T17619] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. 08:35:16 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c6a0f06c54c3a4903ef31c4d4aea54404458ce30f2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf6b8e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8973e422b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962f1715321f077d555da11fa798de504e287ecd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b751d9ab6594c20659593d60abf09dfde18115c9b37e56f3d3759dcfeb8206a20b8516347d960a70ad3544c251be9f224ce07120498799f77f00e0baf87f000000f165317384b02e2aa9875fc509d9b9b5b1fd88bb00adf6b40fb30065672187106b95ffbdac2548259233c271164135674810593a0ddc964a0917ef38656a42fe32c2b7b29e1b2226e66e1fcd1ee445299eb4a00c6ea8"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:16 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$sock_ifreq(0xffffffffffffffff, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 08:35:16 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) [ 319.316386][T17626] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. 08:35:16 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000040)) 08:35:16 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreqn(r0, 0x84, 0x7d, 0x0, 0x0) 08:35:16 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1) 08:35:16 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:16 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$sock_ifreq(0xffffffffffffffff, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 08:35:16 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000048c0), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000049c0)={&(0x7f0000004880), 0xc, &(0x7f0000004980)={&(0x7f0000004900)={0x24, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x24}}, 0x0) 08:35:16 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreqn(r0, 0x84, 0x20, 0x0, 0x0) 08:35:16 executing program 2: keyctl$get_persistent(0x5, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) 08:35:16 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:16 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$sock_ifreq(0xffffffffffffffff, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 08:35:16 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x28}}, 0x14}}, 0x0) 08:35:16 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xd0) r1 = getpid() setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180)=0x7, 0x4) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x1) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x20, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IE={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4001}, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x30, r5, 0x300, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x3e}, @val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x6, 0x11}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 08:35:16 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f00000046c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:35:16 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 08:35:16 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:16 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:16 executing program 1: semctl$IPC_STAT(0x0, 0x0, 0xd, 0x0) 08:35:16 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 08:35:16 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:16 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:16 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x218) 08:35:16 executing program 0: getgroups(0x3, &(0x7f0000000040)=[0x0, 0xee01, 0xee00]) getgroups(0x2, &(0x7f00000000c0)=[0x0, r0]) getgroups(0x2, &(0x7f00000002c0)=[0x0, r2]) setgroups(0x5, &(0x7f0000000300)=[0x0, 0x0, r1, r2, r3]) 08:35:16 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:16 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000780)=r0) 08:35:17 executing program 2: io_setup(0x800, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000002400)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_cancel(r0, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 08:35:17 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 08:35:17 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:17 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:17 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="740000003000ef03000000000000000000000000600001005c0001000b000100736b626d6f640000300002802400020000000000000000000000000000000000000000000000000000000000000000000600050000000000040006000c00070000000000000000000c000800000000000000000005c567279ac5a0689654f7ca01e8920f5a5e1e8eaee7d8ba647be2ab74e37588b305a5efaf241885f7d277053dbbbd0c403396a707708185b7ae214757f5d57feb968ba9cc6676e81d38a106f1ac1d44812c6058923b363b5df34f41ec58a1041de4263f8423cb2530cc24ae5a"], 0x74}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44}]}, 0x60}}, 0x0) 08:35:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x8, 0x3b, 0x31, 0x0, 0x31, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:35:17 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="740000003000ef03000000000000000000000000600001005c0001000b000100736b626d6f640000300002802400020000000000000000000000000000000000000000000000000000000000000000000600050000000000040006000c00070000000000000000000c000800000000000000000005c567279ac5a0689654f7ca01e8920f5a5e1e8eaee7d8ba647be2ab74e37588b305a5efaf241885f7d277053dbbbd0c403396a707708185b7ae214757f5d57feb968ba9cc6676e81d38a106f1ac1d44812c6058923b363b5df34f41ec58a1041de4263f8423cb2530cc24ae5a"], 0x74}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44}]}, 0x60}}, 0x0) 08:35:17 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:17 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, 0x0) 08:35:17 executing program 2: io_setup(0x800, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000002400)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_cancel(r0, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 08:35:17 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f00000000c0), 0x4) 08:35:17 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, 0x0) 08:35:17 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:17 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010100)="000000000008000010", 0x9, 0x4e0}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f00000001c0)="ffff", 0x2, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013200)="ed41000000080000d2f4655fd2f4655fd2f4655f00000000000002000400000000000800030000000af3010004000000000000000000000001000000200000000000000000000000000000000000000000000000000000000000000000000000000000003ad464bc000000000000000000000000000000000000000000000000ed8100001a040000d2f4655fd2f4655fd2f4655f00000000000001000400000000000800010000000af301000400000000000000000000000100000024000000000000000000000000000000000000000000000000000000000000000000000000000000831f2e05000000000000000000000000000000000000000000000000ffa1000026000000d2f4655fd2f4655fd2f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3833303138383932382f66696c65302f66696c653000000000000000000000000000000000000000000000790726b3000000000000000000000000000000000000000000000000ed8100000a000000d2f4655fd2f4655fd2f4655f00000000000001000800000000000800010000000af301000400000000000000000000000100000025000000000000000000000000000000000000000000000000000000000000000000000000000000a32dcc89210000000000000000000000000000000000000000000000ed81000028230000d2f4655fd2f4655fd2f4655f00000000000002001400000000000800010000000af301000400000000000000000000000500000026", 0x23d, 0x11580}], 0x0, &(0x7f0000000680)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 08:35:17 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="740000003000ef03000000000000000000000000600001005c0001000b000100736b626d6f640000300002802400020000000000000000000000000000000000000000000000000000000000000000000600050000000000040006000c00070000000000000000000c000800000000000000000005c567279ac5a0689654f7ca01e8920f5a5e1e8eaee7d8ba647be2ab74e37588b305a5efaf241885f7d277053dbbbd0c403396a707708185b7ae214757f5d57feb968ba9cc6676e81d38a106f1ac1d44812c6058923b363b5df34f41ec58a1041de4263f8423cb2530cc24ae5a"], 0x74}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44}]}, 0x60}}, 0x0) 08:35:17 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:17 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x1, 0x0, "4d8589464dcfb9c425ee8943ad3ac793edb3b07087b8de6ab783ea106d1ba84a"}) [ 320.896777][T17738] loop1: detected capacity change from 0 to 264192 08:35:17 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="740000003000ef03000000000000000000000000600001005c0001000b000100736b626d6f640000300002802400020000000000000000000000000000000000000000000000000000000000000000000600050000000000040006000c00070000000000000000000c000800000000000000000005c567279ac5a0689654f7ca01e8920f5a5e1e8eaee7d8ba647be2ab74e37588b305a5efaf241885f7d277053dbbbd0c403396a707708185b7ae214757f5d57feb968ba9cc6676e81d38a106f1ac1d44812c6058923b363b5df34f41ec58a1041de4263f8423cb2530cc24ae5a"], 0x74}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44}]}, 0x60}}, 0x0) 08:35:17 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:17 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:17 executing program 5: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, 0x0) 08:35:17 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) [ 321.033237][T17738] EXT4-fs (loop1): 1 truncate cleaned up [ 321.039048][T17738] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 08:35:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000400)={0x2b, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_PAGE={0x5}, @NL802154_ATTR_CHANNEL={0x5}]}, 0x3c}}, 0x0) 08:35:18 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="740000003000ef03000000000000000000000000600001005c0001000b000100736b626d6f640000300002802400020000000000000000000000000000000000000000000000000000000000000000000600050000000000040006000c00070000000000000000000c000800000000000000000005c567279ac5a0689654f7ca01e8920f5a5e1e8eaee7d8ba647be2ab74e37588b305a5efaf241885f7d277053dbbbd0c403396a707708185b7ae214757f5d57feb968ba9cc6676e81d38a106f1ac1d44812c6058923b363b5df34f41ec58a1041de4263f8423cb2530cc24ae5a"], 0x74}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44}]}, 0x60}}, 0x0) [ 321.109810][T17738] ext4 filesystem being mounted at /root/syzkaller-testdir227812746/syzkaller.QBSn6R/320/file0 supports timestamps until 2038 (0x7fffffff) 08:35:18 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:18 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000015c0)={0x20, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 08:35:18 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:18 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5452, &(0x7f00000000c0)) 08:35:18 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c08107f13", 0x12, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03f8ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed415cf970000000e7c2645f5303", 0x80e, 0x800}, {0x0, 0x0, 0x1800}], 0x0, &(0x7f0000011500)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) [ 321.152915][T17762] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. [ 321.174120][T17763] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 08:35:18 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="740000003000ef03000000000000000000000000600001005c0001000b000100736b626d6f640000300002802400020000000000000000000000000000000000000000000000000000000000000000000600050000000000040006000c00070000000000000000000c000800000000000000000005c567279ac5a0689654f7ca01e8920f5a5e1e8eaee7d8ba647be2ab74e37588b305a5efaf241885f7d277053dbbbd0c403396a707708185b7ae214757f5d57feb968ba9cc6676e81d38a106f1ac1d44812c6058923b363b5df34f41ec58a1041de4263f8423cb2530cc24ae5a"], 0x74}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44}]}, 0x60}}, 0x0) 08:35:18 executing program 2: io_setup(0x7fff, &(0x7f0000000000)) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000002c0), 0x0) [ 321.276035][T17776] loop5: detected capacity change from 0 to 24 [ 321.286076][T17776] MINIX-fs: mounting unchecked file system, running fsck is recommended 08:35:18 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:18 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:18 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="740000003000ef03000000000000000000000000600001005c0001000b000100736b626d6f640000300002802400020000000000000000000000000000000000000000000000000000000000000000000600050000000000040006000c00070000000000000000000c000800000000000000000005c567279ac5a0689654f7ca01e8920f5a5e1e8eaee7d8ba647be2ab74e37588b305a5efaf241885f7d277053dbbbd0c403396a707708185b7ae214757f5d57feb968ba9cc6676e81d38a106f1ac1d44812c6058923b363b5df34f41ec58a1041de4263f8423cb2530cc24ae5a"], 0x74}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44}]}, 0x60}}, 0x0) 08:35:18 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x21ff, 0x200) syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) 08:35:18 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreqn(r0, 0x84, 0x75, 0x0, 0x0) 08:35:18 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:18 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="740000003000ef03000000000000000000000000600001005c0001000b000100736b626d6f640000300002802400020000000000000000000000000000000000000000000000000000000000000000000600050000000000040006000c00070000000000000000000c000800000000000000000005c567279ac5a0689654f7ca01e8920f5a5e1e8eaee7d8ba647be2ab74e37588b305a5efaf241885f7d277053dbbbd0c403396a707708185b7ae214757f5d57feb968ba9cc6676e81d38a106f1ac1d44812c6058923b363b5df34f41ec58a1041de4263f8423cb2530cc24ae5a"], 0x74}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44}]}, 0x60}}, 0x0) 08:35:18 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:18 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x0, {0xd, @vbi}}) 08:35:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.log\x00', 0x0, 0xc0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@broadcast}}, {{@in=@dev}, 0x0, @in6=@private2}}, &(0x7f00000001c0)=0xe8) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, 0x0) 08:35:18 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$6lowpan_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r0, &(0x7f0000000600)=0x10000, 0xfbd, 0x5) clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x128, 0x5802, 0x294, 0x0, 0x294, 0x288, 0x378, 0x378, 0x288, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x108, 0x128, 0x52020000, {}, [@common=@frag={{0x30}}, @common=@srh={{0x30}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@empty, @private0, [], [], 'team_slave_1\x00', 'erspan0\x00', {}, {}, 0x87}, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@mh={{0x28}, {"123a"}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 08:35:18 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="740000003000ef03000000000000000000000000600001005c0001000b000100736b626d6f640000300002802400020000000000000000000000000000000000000000000000000000000000000000000600050000000000040006000c00070000000000000000000c000800000000000000000005c567279ac5a0689654f7ca01e8920f5a5e1e8eaee7d8ba647be2ab74e37588b305a5efaf241885f7d277053dbbbd0c403396a707708185b7ae214757f5d57feb968ba9cc6676e81d38a106f1ac1d44812c6058923b363b5df34f41ec58a1041de4263f8423cb2530cc24ae5a"], 0x74}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44}]}, 0x60}}, 0x0) 08:35:18 executing program 2: r0 = msgget(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x1, 0xee00, 0xee00}}) 08:35:18 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$6lowpan_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r0, &(0x7f0000000600)=0x10000, 0xfbd, 0x5) clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x128, 0x5802, 0x294, 0x0, 0x294, 0x288, 0x378, 0x378, 0x288, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x108, 0x128, 0x52020000, {}, [@common=@frag={{0x30}}, @common=@srh={{0x30}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@empty, @private0, [], [], 'team_slave_1\x00', 'erspan0\x00', {}, {}, 0x87}, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@mh={{0x28}, {"123a"}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) [ 321.639238][T17813] No such timeout policy "syz0" 08:35:18 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000000c0)=0xfffffffe, 0x4) 08:35:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.log\x00', 0x0, 0xc0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@broadcast}}, {{@in=@dev}, 0x0, @in6=@private2}}, &(0x7f00000001c0)=0xe8) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, 0x0) 08:35:18 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="740000003000ef03000000000000000000000000600001005c0001000b000100736b626d6f640000300002802400020000000000000000000000000000000000000000000000000000000000000000000600050000000000040006000c00070000000000000000000c000800000000000000000005c567279ac5a0689654f7ca01e8920f5a5e1e8eaee7d8ba647be2ab74e37588b305a5efaf241885f7d277053dbbbd0c403396a707708185b7ae214757f5d57feb968ba9cc6676e81d38a106f1ac1d44812c6058923b363b5df34f41ec58a1041de4263f8423cb2530cc24ae5a"], 0x74}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44}]}, 0x60}}, 0x0) 08:35:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x0, 0x6}, 0x40) [ 321.744224][T17827] No such timeout policy "syz0" 08:35:18 executing program 2: r0 = syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c08107f13", 0x12, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03f8ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed415cf970000000e7c2645f530306", 0x80f, 0x800}, {&(0x7f0000010a00)="01002e0000000000000000000000000001002e2e000000000000000000000000020066696c6530000000000000000000050066696c6531", 0x37, 0x1800}], 0x0, &(0x7f0000011500)) mknodat(r0, &(0x7f0000000140)='./file1\x00', 0x0, 0x5) 08:35:18 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:18 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) ioctl$TIOCVHANGUP(r1, 0x8924, 0x541000) 08:35:18 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="740000003000ef03000000000000000000000000600001005c0001000b000100736b626d6f640000300002802400020000000000000000000000000000000000000000000000000000000000000000000600050000000000040006000c00070000000000000000000c000800000000000000000005c567279ac5a0689654f7ca01e8920f5a5e1e8eaee7d8ba647be2ab74e37588b305a5efaf241885f7d277053dbbbd0c403396a707708185b7ae214757f5d57feb968ba9cc6676e81d38a106f1ac1d44812c6058923b363b5df34f41ec58a1041de4263f8423cb2530cc24ae5a"], 0x74}}, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44}]}, 0x60}}, 0x0) 08:35:18 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:18 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="740000003000ef03000000000000000000000000600001005c0001000b000100736b626d6f640000300002802400020000000000000000000000000000000000000000000000000000000000000000000600050000000000040006000c00070000000000000000000c000800000000000000000005c567279ac5a0689654f7ca01e8920f5a5e1e8eaee7d8ba647be2ab74e37588b305a5efaf241885f7d277053dbbbd0c403396a707708185b7ae214757f5d57feb968ba9cc6676e81d38a106f1ac1d44812c6058923b363b5df34f41ec58a1041de4263f8423cb2530cc24ae5a"], 0x74}}, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44}]}, 0x60}}, 0x0) 08:35:18 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x770a, 0x0) 08:35:18 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c6a0f06c54c3a4903ef31c4d4aea54404458ce30f2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf6b8e6bd25"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) [ 321.893020][T17846] loop2: detected capacity change from 0 to 24 [ 321.909066][T17846] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 321.929754][T17846] MINIX-fs: deleted inode referenced: 5 08:35:18 executing program 2: r0 = syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c08107f13", 0x12, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03f8ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed415cf970000000e7c2645f530306", 0x80f, 0x800}, {&(0x7f0000010a00)="01002e0000000000000000000000000001002e2e000000000000000000000000020066696c6530000000000000000000050066696c6531", 0x37, 0x1800}], 0x0, &(0x7f0000011500)) mknodat(r0, &(0x7f0000000140)='./file1\x00', 0x0, 0x5) 08:35:18 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="740000003000ef03000000000000000000000000600001005c0001000b000100736b626d6f640000300002802400020000000000000000000000000000000000000000000000000000000000000000000600050000000000040006000c00070000000000000000000c000800000000000000000005c567279ac5a0689654f7ca01e8920f5a5e1e8eaee7d8ba647be2ab74e37588b305a5efaf241885f7d277053dbbbd0c403396a707708185b7ae214757f5d57feb968ba9cc6676e81d38a106f1ac1d44812c6058923b363b5df34f41ec58a1041de4263f8423cb2530cc24ae5a"], 0x74}}, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44}]}, 0x60}}, 0x0) 08:35:18 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0)=0xffffffff, 0x4) 08:35:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) ioctl$TIOCVHANGUP(r1, 0x8925, 0x541000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0x1) ioctl$TIOCVHANGUP(r3, 0x89f0, 0x541000) 08:35:19 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c6a0f06c54c3a4903ef31c4d4aea54404458ce30f2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf6b8e6bd25"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44}]}, 0x60}}, 0x0) 08:35:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000002c0)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff70, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000037000505d25a80648c63940d0224fc60100604400a000000053582c137153e370948018035481700d1bd", 0x33fe0}], 0x1}, 0x0) [ 322.094381][T17880] loop2: detected capacity change from 0 to 24 [ 322.132037][T17880] MINIX-fs: mounting unchecked file system, running fsck is recommended 08:35:19 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:19 executing program 2: r0 = syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c08107f13", 0x12, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03f8ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed415cf970000000e7c2645f530306", 0x80f, 0x800}, {&(0x7f0000010a00)="01002e0000000000000000000000000001002e2e000000000000000000000000020066696c6530000000000000000000050066696c6531", 0x37, 0x1800}], 0x0, &(0x7f0000011500)) mknodat(r0, &(0x7f0000000140)='./file1\x00', 0x0, 0x5) 08:35:19 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) [ 322.181392][T17880] MINIX-fs: deleted inode referenced: 5 08:35:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44}]}, 0x60}}, 0x0) 08:35:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x4}]}]}, 0x20}}, 0x0) 08:35:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:19 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44}]}, 0x60}}, 0x0) [ 322.314869][T17917] loop2: detected capacity change from 0 to 24 [ 322.335376][T17920] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 322.342133][T17917] MINIX-fs: mounting unchecked file system, running fsck is recommended 08:35:19 executing program 5: io_setup(0x800, &(0x7f0000000000)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080)='o', 0x1}]) [ 322.385909][T17934] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 322.398543][T17917] MINIX-fs: deleted inode referenced: 5 08:35:19 executing program 2: r0 = syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c08107f13", 0x12, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03f8ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed415cf970000000e7c2645f530306", 0x80f, 0x800}, {&(0x7f0000010a00)="01002e0000000000000000000000000001002e2e000000000000000000000000020066696c6530000000000000000000050066696c6531", 0x37, 0x1800}], 0x0, &(0x7f0000011500)) mknodat(r0, &(0x7f0000000140)='./file1\x00', 0x0, 0x5) 08:35:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:19 executing program 1: getgroups(0x3, &(0x7f0000000040)=[0x0, 0xee01, 0xee00]) getgroups(0x2, &(0x7f00000000c0)=[0x0, r0]) setgroups(0x4, &(0x7f0000000300)=[0x0, 0x0, r1, r2]) 08:35:19 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c6a0f06c54c3a4903ef31c4d4aea54404458ce30f2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf6b8e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8973e422b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962f1715321f077d555da11fa798de504e287ecd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b751d9ab6594c20659593d60abf09dfde18115c9b3"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44}]}, 0x60}}, 0x0) 08:35:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44}]}, 0x60}}, 0x0) 08:35:19 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) [ 322.517986][T17951] loop2: detected capacity change from 0 to 24 [ 322.530654][T17951] MINIX-fs: mounting unchecked file system, running fsck is recommended 08:35:19 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000180)={0x2, 0x0, 0x0}) 08:35:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:19 executing program 5: io_setup(0x800, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000002400)=[&(0x7f00000000c0)={0x0, 0x0, 0xf, 0x5, 0x0, r1, 0x0}]) [ 322.569664][T17951] MINIX-fs: deleted inode referenced: 5 08:35:19 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x5452, &(0x7f0000000040)=']+\x00') 08:35:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44}]}, 0x60}}, 0x0) 08:35:19 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreqn(r0, 0x84, 0x6e, 0x0, 0x0) 08:35:19 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44}]}, 0x60}}, 0x0) 08:35:19 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:19 executing program 2: r0 = syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00140000ff7f", 0xa}, {&(0x7f0000010100)="02", 0x1, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@can_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "5647366f082fa2a6"}}}]}, 0x2c}}, 0x0) 08:35:19 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 08:35:19 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44}]}, 0x60}}, 0x0) 08:35:19 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:19 executing program 5: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r0) add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r1) [ 322.829213][T17987] loop2: detected capacity change from 0 to 64 08:35:19 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:19 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback}}) [ 322.880199][T17987] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 08:35:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44}]}, 0x60}}, 0x0) 08:35:19 executing program 2: r0 = syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00140000ff7f", 0xa}, {&(0x7f0000010100)="02", 0x1, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:19 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:19 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)={0x20, r0, 0x11, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x20}}, 0x0) 08:35:19 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00'}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', 0x0}) [ 323.048762][T18017] loop2: detected capacity change from 0 to 64 08:35:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44}]}, 0x60}}, 0x0) 08:35:20 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000040)=0x1, 0x4) 08:35:20 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) [ 323.094193][T18017] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 08:35:20 executing program 2: r0 = syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00140000ff7f", 0xa}, {&(0x7f0000010100)="02", 0x1, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44}]}, 0x60}}, 0x0) 08:35:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00'}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:20 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:20 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c08107f13", 0x12, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) 08:35:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44}]}, 0x60}}, 0x0) 08:35:20 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x4112, 0x0) [ 323.276289][T18061] loop2: detected capacity change from 0 to 64 [ 323.305043][T18061] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 323.325394][T18069] loop5: detected capacity change from 0 to 8 08:35:20 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) [ 323.364931][T18069] Unable to read inode block [ 323.386689][T18069] MINIX-fs: get root inode failed 08:35:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}]}]}, 0x20}}, 0x0) 08:35:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00'}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:20 executing program 2: r0 = syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00140000ff7f", 0xa}, {&(0x7f0000010100)="02", 0x1, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44}]}, 0x60}}, 0x0) [ 323.454539][T18069] loop5: detected capacity change from 0 to 8 [ 323.492711][T16918] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 08:35:20 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c6a0f06c54c3a4903ef31c4d4aea54404458ce30f2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf6b8e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8973e422b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962f1715321f077d555da11fa798de504e287ecd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b751d9ab6594c20659593d60abf09dfde18115c9b37e56f3d3759dcfeb8206a20b8516347d960a70ad3544c251be9f224ce07120498799f77f00e0baf87f000000f165317384b02e2aa9875fc509d9b9b5b1fd88bb00adf6b40fb30065672187106b95ffbdac2548259233c271164135674810593a0ddc964a0917ef38656a42fe32c2b7b29e1b"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) [ 323.551271][T18069] Unable to read inode block [ 323.558807][T18069] MINIX-fs: get root inode failed 08:35:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) 08:35:20 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c08107f13", 0x12, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) 08:35:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, 0x0, 0x0) [ 323.593129][T18098] loop2: detected capacity change from 0 to 64 [ 323.630443][T18098] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 08:35:20 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:20 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, 0x0, 0x0) 08:35:20 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00140000ff7f", 0xa}, {&(0x7f0000010100)="02", 0x1, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) [ 323.737395][T18112] loop5: detected capacity change from 0 to 8 08:35:20 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX, @NL802154_ATTR_IFINDEX={0xfffffffffffffc8a}, @NL802154_ATTR_PAGE={0x5}, @NL802154_ATTR_CHANNEL={0x5}]}, 0x38}}, 0x0) 08:35:20 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) [ 323.797694][T18112] Unable to read inode block 08:35:20 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, 0x0, 0x0) [ 323.841057][T18112] MINIX-fs: get root inode failed [ 323.842882][T18123] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 323.880745][T18128] loop2: detected capacity change from 0 to 64 08:35:20 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c08107f13", 0x12, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) [ 323.894251][T18131] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 323.911683][T18128] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 08:35:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x4}]}, 0x20}}, 0x0) 08:35:20 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:20 executing program 1: io_setup(0x1, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) io_getevents(r0, 0x3, 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000180)={0x0, r1+60000000}) 08:35:20 executing program 2: creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:20 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:20 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) [ 324.035029][T18146] loop5: detected capacity change from 0 to 8 08:35:21 executing program 2: creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:21 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) [ 324.094366][T18146] Unable to read inode block [ 324.106937][T18146] MINIX-fs: get root inode failed 08:35:21 executing program 2: creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:21 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:21 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c08107f13", 0x12, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) 08:35:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 08:35:21 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) [ 324.262311][T18172] loop5: detected capacity change from 0 to 8 [ 324.274540][T18172] Unable to read inode block [ 324.280252][T18172] MINIX-fs: get root inode failed 08:35:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001500013f0020000000e2fe5a23"], 0x20}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendfile(r2, r1, 0x0, 0x80000000003) 08:35:21 executing program 2: syz_mount_image$bfs(0x0, &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00140000ff7f", 0xa}, {&(0x7f0000010100)="02", 0x1, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 08:35:21 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:21 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:21 executing program 5: syz_mount_image$minix(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c08107f13", 0x12, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) 08:35:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 325.142588][T18232] loop2: detected capacity change from 0 to 64 [ 325.143579][T18234] loop5: detected capacity change from 0 to 8 08:35:22 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:22 executing program 5: syz_mount_image$minix(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c08107f13", 0x12, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) 08:35:22 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) [ 325.256366][ T36] audit: type=1804 audit(1630830922.158:22): pid=18245 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir227812746/syzkaller.QBSn6R/341/cgroup.controllers" dev="sda1" ino=14797 res=1 errno=0 [ 325.283271][ C0] vkms_vblank_simulate: vblank timer overrun 08:35:22 executing program 2: syz_mount_image$bfs(0x0, &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00140000ff7f", 0xa}, {&(0x7f0000010100)="02", 0x1, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 325.427733][T18255] loop5: detected capacity change from 0 to 8 [ 325.508949][T18264] loop2: detected capacity change from 0 to 64 08:35:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000001700)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000000006c08500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x10000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x128, 0x5802, 0x294, 0x0, 0x294, 0x288, 0x378, 0x378, 0x288, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x108, 0x128, 0x52020000, {}, [@common=@frag={{0x30}}, @common=@srh={{0x30}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@empty, @private0, [], [], 'team_slave_1\x00', 'erspan0\x00', {}, {}, 0x87}, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@mh={{0x28}, {"123a"}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 08:35:22 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:22 executing program 5: syz_mount_image$minix(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c08107f13", 0x12, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) 08:35:22 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:35:22 executing program 2: syz_mount_image$bfs(0x0, &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00140000ff7f", 0xa}, {&(0x7f0000010100)="02", 0x1, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:22 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x4}]}, 0x20}}, 0x0) 08:35:22 executing program 1: io_setup(0x9, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 08:35:22 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) [ 325.626036][T18279] loop5: detected capacity change from 0 to 8 [ 325.646936][T18282] No such timeout policy "syz0" 08:35:22 executing program 5: syz_mount_image$minix(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c08107f13", 0x12, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) 08:35:22 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) [ 325.778879][T18298] loop2: detected capacity change from 0 to 64 08:35:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x4}]}, 0x20}}, 0x0) 08:35:22 executing program 1: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)={'syz0', "308d189e63d356d12f50f95be4c5285738c8c852f919d0ccc094243b7923ee03f30daf53c6eed8388f4e499a161e15029c1448a0cb40253b9b385327e9c416ecb879dc71d75a1354e3a2df7755d42a93148f0433ec2efda84e131b3307267bc46a8812cb47a17eee3fbbfb91c7e2f089704469fb89a134a92437426d700cec3ee2606b4e8faffb0315416ecc650bc968eef309cfa7fc2886a16298"}, 0x9f) creat(&(0x7f00000002c0)='./bus\x00', 0x2a) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x20, 0x9, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) dup(0xffffffffffffffff) setresuid(0x0, 0x0, 0xee00) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="db0a031701000000031100001100000002000900", @ANYRES32=r1], 0x18}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={'veth0_to_bridge\x00', {0x2, 0x0, @broadcast}}) 08:35:22 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), 0x0, 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00140000ff7f", 0xa}, {&(0x7f0000010100)="02", 0x1, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:22 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) [ 325.873535][T18306] loop5: detected capacity change from 0 to 8 08:35:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x4}]}, 0x20}}, 0x0) 08:35:22 executing program 5: syz_mount_image$minix(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c08107f13", 0x12, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) 08:35:22 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:22 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) [ 326.006971][T18326] loop2: detected capacity change from 0 to 64 [ 326.056165][T18333] loop5: detected capacity change from 0 to 8 08:35:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x4}]}, 0x20}}, 0x0) 08:35:23 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:23 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), 0x0, 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00140000ff7f", 0xa}, {&(0x7f0000010100)="02", 0x1, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:23 executing program 5: syz_mount_image$minix(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c08107f13", 0x12, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) 08:35:23 executing program 1: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c08107f13", 0x12, 0x400}, {0x0, 0x0, 0x1800}], 0x0, &(0x7f0000011500)) 08:35:23 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x4}]}, 0x20}}, 0x0) [ 326.228936][T18354] loop2: detected capacity change from 0 to 64 [ 326.239588][T18358] loop5: detected capacity change from 0 to 8 08:35:23 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), 0x0, 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00140000ff7f", 0xa}, {&(0x7f0000010100)="02", 0x1, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) [ 326.273083][T18366] loop1: detected capacity change from 0 to 24 08:35:23 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:23 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000011500)) 08:35:23 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c6a0f06c54c3a4903ef31c4d4aea54404458ce30f2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf6b8e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8973e422b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962f1715321f077d555da11fa798de504e287ecd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b751d9ab6594c20659593d60abf09dfde18115c9b37e56f3d3759dcfeb8206a20b8516347d960a70ad3544c251be9f224ce07120498799f77f00e0baf87f000000f165317384b02e2aa9875fc509d9b9b5b1fd88bb00adf6b40fb30065672187106b95ffbdac2548259233c271164135674810593a0ddc964a0917ef38656a42fe32c2b7b29e1b2226e66e1fcd1ee445299eb4a00c6e"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x4}]}, 0x20}}, 0x0) 08:35:23 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000011500)) [ 326.356391][T18366] MINIX-fs: deleted inode referenced: 1 [ 326.388285][T18382] loop2: detected capacity change from 0 to 64 08:35:23 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) [ 326.420689][T18366] MINIX-fs: get root inode failed 08:35:23 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00140000ff7f", 0xa}, {&(0x7f0000010100)="02", 0x1, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x4}]}, 0x20}}, 0x0) [ 326.486096][T18366] loop1: detected capacity change from 0 to 24 [ 326.510377][T18366] MINIX-fs: deleted inode referenced: 1 [ 326.530184][T18366] MINIX-fs: get root inode failed [ 326.545077][T18403] loop2: detected capacity change from 0 to 2 [ 326.569271][T18403] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 08:35:23 executing program 1: umount2(0x0, 0xb2c8167831aa320f) 08:35:23 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:23 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000011500)) 08:35:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x4}]}, 0x20}}, 0x0) 08:35:23 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) [ 326.588517][T18403] BFS-fs: bfs_fill_super(): Last block not available on loop2: 63 08:35:23 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00140000ff7f", 0xa}, {&(0x7f0000010100)="02", 0x1, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00'}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x4}]}, 0x20}}, 0x0) 08:35:23 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 08:35:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6, @dev}, 0x10) 08:35:23 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c08107f13", 0x12, 0x400}], 0x0, &(0x7f0000011500)) 08:35:23 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) [ 326.756706][T18424] loop2: detected capacity change from 0 to 2 [ 326.796598][T18424] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 08:35:23 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c6a0f06c54c3a4903ef31c4d4aea54404458ce30f2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf6b8e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8973e422b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962f1715321f077d555da11fa798de504e287ecd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b751d9ab6594c20659593d60abf09dfde18115c9b37e56f3d3759dcfeb8206a20b8516347d960a70ad3544c251be9f224ce07120498799f77f00e0baf87f000000f165317384b02e2aa9875fc509d9b9b5b1fd88bb00adf6b40fb30065672187106b95ffbdac2548259233c271164135674810593a0ddc964a0917ef38656a42fe32c2b7b29e1b2226e66e1fcd1ee445299eb4a00c6ea8"], &(0x7f0000000080)='GPL\x00', 0x0, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 08:35:23 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) [ 326.811305][T18437] loop5: detected capacity change from 0 to 4 [ 326.824706][T18424] BFS-fs: bfs_fill_super(): Last block not available on loop2: 63 [ 326.846911][T18437] MINIX-fs: bad superblock or unable to read bitmaps 08:35:23 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00140000ff7f", 0xa}, {&(0x7f0000010100)="02", 0x1, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:23 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c08107f13", 0x12, 0x400}], 0x0, &(0x7f0000011500)) 08:35:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 08:35:23 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:23 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db00)) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x1a0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 08:35:23 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) [ 326.991366][T18458] loop5: detected capacity change from 0 to 4 [ 326.994845][T18460] loop2: detected capacity change from 0 to 2 [ 327.030859][T18458] MINIX-fs: bad superblock or unable to read bitmaps 08:35:23 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {0x0, 0x0, 0x2000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x2800040, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0x0, 0x2600) syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'ip6tnl0\x00', 0x0, 0x29, 0x3f, 0x9, 0x6, 0x0, @private0, @local, 0x20, 0x10, 0x3}}) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x84) [ 327.041283][T18460] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 327.071310][T18460] BFS-fs: bfs_fill_super(): Last block not available on loop2: 63 08:35:24 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_allocate_inode\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 08:35:24 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) [ 327.088380][T18473] loop0: detected capacity change from 0 to 545 08:35:24 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c08107f13", 0x12, 0x400}], 0x0, &(0x7f0000011500)) 08:35:24 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) [ 327.155018][T18473] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 327.196526][T18473] EXT4-fs error (device loop0): ext4_validate_block_bitmap:390: comm syz-executor.0: bg 0: bad block bitmap checksum 08:35:24 executing program 4: syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac00000000000500080000000000000002400000000054000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 08:35:24 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c6a0f06c54c3a4903ef31c4d4aea54404458ce30f2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf6b8e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8973e422b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962f1715321f077d555da11fa798de504e287ecd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b751d9ab6594c20659593d60abf09dfde18115c9b37e56f3d3759dcfeb8206a20b8516347d960a70ad3544c251be9f224ce07120498799f77f00e0baf87f000000f165317384b02e2aa9875fc509d9b9b5b1fd88bb00adf6b40fb30065672187106b95ffbdac2548259233c271164135674810593a0ddc964a0917ef38656a42fe32c2b7b29e1b2226e66e1fcd1ee445299eb4a00c6ea8"], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) [ 327.325239][T18494] loop5: detected capacity change from 0 to 4 [ 327.349955][T18494] MINIX-fs: bad superblock or unable to read bitmaps 08:35:24 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:24 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {0x0, 0x0, 0x2000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x2800040, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0x0, 0x2600) syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'ip6tnl0\x00', 0x0, 0x29, 0x3f, 0x9, 0x6, 0x0, @private0, @local, 0x20, 0x10, 0x3}}) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x84) 08:35:24 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db00)) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x1a0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 08:35:24 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) [ 327.374982][T18500] loop4: detected capacity change from 0 to 1 08:35:24 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c08107f13", 0x12, 0x400}, {0x0}], 0x0, &(0x7f0000011500)) [ 327.443651][ T4861] loop4: p2 < > p3[DM] p4 [ 327.451587][ T4861] loop4: partition table partially beyond EOD, truncated [ 327.474147][ T4861] loop4: p2 size 2 extends beyond EOD, truncated 08:35:24 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 08:35:24 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) [ 327.490663][ T4861] loop4: p3 start 225 is beyond EOD, truncated [ 327.510549][ T4861] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 327.547069][T18500] loop4: p2 < > p3[DM] p4 [ 327.552415][T18523] loop5: detected capacity change from 0 to 4 [ 327.552809][T18500] loop4: partition table partially beyond EOD, [ 327.563615][T18522] loop0: detected capacity change from 0 to 545 [ 327.578440][T18523] MINIX-fs: bad superblock or unable to read bitmaps [ 327.587495][T18500] truncated 08:35:24 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r0) 08:35:24 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00140000ff7f", 0xa}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) [ 327.598554][T18500] loop4: p2 size 2 extends beyond EOD, truncated [ 327.626789][T18500] loop4: p3 start 225 is beyond EOD, truncated 08:35:24 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c08107f13", 0x12, 0x400}, {0x0}], 0x0, &(0x7f0000011500)) [ 327.651824][T18522] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 327.664864][T18500] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 327.695556][ T4861] loop4: p2 < > p3[DM] p4 [ 327.700111][ T4861] loop4: partition table partially beyond EOD, truncated [ 327.714413][T18548] loop2: detected capacity change from 0 to 64 [ 327.751008][ T4861] loop4: p2 size 2 extends beyond EOD, truncated [ 327.758692][ T4861] loop4: p3 start 225 is beyond EOD, truncated [ 327.768184][ T4861] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 327.792038][T18548] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 327.803870][T18554] loop5: detected capacity change from 0 to 4 [ 327.828848][T18500] loop4: detected capacity change from 0 to 1 [ 327.842656][T18554] MINIX-fs: bad superblock or unable to read bitmaps [ 327.881447][T18500] loop4: p2 < > p3[DM] p4 [ 327.886262][T18500] loop4: partition table partially beyond EOD, truncated [ 327.963684][T18500] loop4: p2 size 2 extends beyond EOD, truncated [ 327.990629][T18500] loop4: p3 start 225 is beyond EOD, truncated [ 328.002820][T18500] loop4: p4 size 3657465856 extends beyond EOD, truncated 08:35:24 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {0x0, 0x0, 0x2000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x2800040, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0x0, 0x2600) syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'ip6tnl0\x00', 0x0, 0x29, 0x3f, 0x9, 0x6, 0x0, @private0, @local, 0x20, 0x10, 0x3}}) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x84) 08:35:24 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r0) 08:35:24 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db00)) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x1a0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 328.014848][ T4861] loop4: p2 < > p3[DM] p4 [ 328.019264][ T4861] loop4: partition table partially beyond EOD, truncated [ 328.034079][ T4861] loop4: p2 size 2 extends beyond EOD, truncated [ 328.050323][ T4861] loop4: p3 start 225 is beyond EOD, truncated [ 328.059105][ T4861] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 328.205291][T18589] loop4: detected capacity change from 0 to 545 [ 328.246498][T18589] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 328.312408][T18589] EXT4-fs error (device loop4): ext4_validate_block_bitmap:390: comm syz-executor.4: bg 0: bad block bitmap checksum 08:35:25 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {0x0, 0x0, 0x2000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x2800040, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0x0, 0x2600) syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'ip6tnl0\x00', 0x0, 0x29, 0x3f, 0x9, 0x6, 0x0, @private0, @local, 0x20, 0x10, 0x3}}) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x84) 08:35:25 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00140000ff7f", 0xa}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:25 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c08107f13", 0x12, 0x400}, {0x0}], 0x0, &(0x7f0000011500)) 08:35:25 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r0) 08:35:25 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {0x0, 0x0, 0x2000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x2800040, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0x0, 0x2600) syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'ip6tnl0\x00', 0x0, 0x29, 0x3f, 0x9, 0x6, 0x0, @private0, @local, 0x20, 0x10, 0x3}}) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x84) 08:35:25 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db00)) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x1a0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 328.536446][T18602] loop5: detected capacity change from 0 to 4 [ 328.546284][T18602] MINIX-fs: bad superblock or unable to read bitmaps [ 328.558035][T18608] loop4: detected capacity change from 0 to 545 [ 328.565252][T18605] loop2: detected capacity change from 0 to 64 [ 328.576889][T18608] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 328.597360][T18617] loop0: detected capacity change from 0 to 545 08:35:25 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) 08:35:25 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c6a0f06c54c3a4903ef31c4d4aea54404458ce30f2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf6b8e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8973e422b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962f1715321f077d555da11fa798de504e287ecd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b751d9ab6594c20659593d60abf09dfde18115c9b37e56f3d3759dcfeb8206a20b8516347d960a70ad3544c251be9f224ce07120498799f77f00e0baf87f000000f165317384b02e2aa9875fc509d9b9b5b1fd88bb00adf6b40fb30065672187106b95ffbdac2548259233c271164135674810593a0ddc964a0917ef38656a42fe32c2b7b29e1b2226e66e1fcd1ee445299eb4a00c6ea8"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0}, 0x10) close(r1) [ 328.636550][T18605] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 328.646700][T18617] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 328.650699][T18608] EXT4-fs error (device loop4): ext4_validate_block_bitmap:390: comm syz-executor.4: bg 0: bad block bitmap checksum [ 328.680531][T18627] loop5: detected capacity change from 0 to 8 [ 328.690571][T18627] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 328.700492][T18617] EXT4-fs error (device loop0): ext4_validate_block_bitmap:390: comm syz-executor.0: bg 0: bad block bitmap checksum 08:35:25 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) 08:35:25 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {0x0, 0x0, 0x2000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x2800040, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0x0, 0x2600) syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'ip6tnl0\x00', 0x0, 0x29, 0x3f, 0x9, 0x6, 0x0, @private0, @local, 0x20, 0x10, 0x3}}) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x84) 08:35:25 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00140000ff7f", 0xa}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:25 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0}, 0x10) close(r1) 08:35:25 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {0x0, 0x0, 0x2000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x2800040, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0x0, 0x2600) syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'ip6tnl0\x00', 0x0, 0x29, 0x3f, 0x9, 0x6, 0x0, @private0, @local, 0x20, 0x10, 0x3}}) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x84) [ 328.836458][T18640] loop5: detected capacity change from 0 to 8 [ 328.887042][T18640] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 328.930101][T18657] loop4: detected capacity change from 0 to 545 [ 328.934565][T18653] loop2: detected capacity change from 0 to 64 08:35:25 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c6a0f06c54c3a4903ef31c4d4aea54404458ce30f2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf6b8e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8973e422b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962f1715321f077d555da11fa798de504e287ecd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b751d9ab6594c20659593d60abf09dfde18115c9b37e56f3d3759dcfeb8206a20b8516347d960a70ad3544c251be9f224ce07120498799f77f00e0baf87f000000f165317384b02e2aa9875fc509d9b9b5b1fd88bb00adf6b40fb30065672187106b95ffbdac2548259233c271164135674810593a0ddc964a0917ef38656a42fe32c2b7b29e1b2226e66e1fcd1ee445299eb4a00c6ea8"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0}, 0x10) close(r1) 08:35:25 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) [ 328.996672][T18665] loop0: detected capacity change from 0 to 545 [ 329.005553][T18657] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 329.019987][T18653] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 08:35:26 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00140000ff7f", 0xa}, {0x0, 0x0, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) [ 329.063225][T18665] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 08:35:26 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c6a0f06c54c3a4903ef31c4d4aea54404458ce30f2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf6b8e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8973e422b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962f1715321f077d555da11fa798de504e287ecd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b751d9ab6594c20659593d60abf09dfde18115c9b37e56f3d3759dcfeb8206a20b8516347d960a70ad3544c251be9f224ce07120498799f77f00e0baf87f000000f165317384b02e2aa9875fc509d9b9b5b1fd88bb00adf6b40fb30065672187106b95ffbdac2548259233c271164135674810593a0ddc964a0917ef38656a42fe32c2b7b29e1b2226e66e1fcd1ee445299eb4a00c6ea8"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00'}, 0x10) close(r0) [ 329.138399][T18684] loop2: detected capacity change from 0 to 64 [ 329.138945][T18665] EXT4-fs error (device loop0): ext4_validate_block_bitmap:390: comm syz-executor.0: bg 0: bad block bitmap checksum [ 329.158093][T18684] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 329.175089][T18688] loop5: detected capacity change from 0 to 8 [ 329.196778][T18688] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 08:35:26 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00140000ff7f", 0xa}, {0x0, 0x0, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:26 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @multicast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "1f2aab", 0x44, 0x2c, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}, 0x0) 08:35:26 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) 08:35:26 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00'}, 0x10) close(r0) [ 329.391298][T18704] loop2: detected capacity change from 0 to 64 [ 329.398727][T18706] loop5: detected capacity change from 0 to 8 [ 329.402108][T18704] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 329.418491][T18706] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 08:35:26 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00140000ff7f", 0xa}, {0x0, 0x0, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:26 executing program 4: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) pwritev2(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x0, 0x0, 0x12) 08:35:26 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000004380)='./file0\x00', 0x0) 08:35:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000140)={0x152, 0x0, &(0x7f0000000600)}) 08:35:26 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c6a0f06c54c3a4903ef31c4d4aea54404458ce30f2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf6b8e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8973e422b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962f1715321f077d555da11fa798de504e287ecd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b751d9ab6594c20659593d60abf09dfde18115c9b37e56f3d3759dcfeb8206a20b8516347d960a70ad3544c251be9f224ce07120498799f77f00e0baf87f000000f165317384b02e2aa9875fc509d9b9b5b1fd88bb00adf6b40fb30065672187106b95ffbdac2548259233c271164135674810593a0ddc964a0917ef38656a42fe32c2b7b29e1b2226e66e1fcd1ee445299eb4a00c6ea8"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00'}, 0x10) close(r0) 08:35:26 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) 08:35:26 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(0xffffffffffffffff) [ 329.937719][T18732] loop2: detected capacity change from 0 to 64 [ 329.945524][T18735] loop5: detected capacity change from 0 to 8 08:35:26 executing program 1: syz_emit_ethernet(0x6f, &(0x7f0000000100)={@multicast, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010101, @local}, {0x0, 0x0, 0x4d, 0x0, @opaque="0e109e46a388c4a19d66cb22c7b3a0a960b2051501344dedd76c87c55c3dd83fe03b99ef044ae0ba0b347341c910e7452ca5315e0d73e098e0be4b3ed145f4af43e7ff188e"}}}}}, 0x0) 08:35:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x1a) 08:35:26 executing program 4: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000040)) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x1a0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005dd80)={0x3, [], 0x2, "cf18bafd511fb0"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005f3c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f00000603c0)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "33f3f17aec4250"}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000002a80)=[{{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000240)=""/19, 0x13}, {&(0x7f00000023c0)=""/147, 0x93}, {&(0x7f0000002480)=""/70, 0x46}, {&(0x7f0000000280)}, {&(0x7f0000002500)=""/116, 0x74}, {&(0x7f0000002580)=""/169, 0xa9}, {&(0x7f0000002640)=""/195, 0xc3}, {&(0x7f0000002740)=""/3, 0x3}], 0x8, &(0x7f0000002800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}], 0x1, 0x10142, &(0x7f0000002b00)={0x77359400}) fstat(r0, &(0x7f0000002b40)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 08:35:26 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) [ 329.980652][T18735] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 330.002047][T18732] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 08:35:27 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00140000ff7f", 0xa}, {&(0x7f0000010100), 0x0, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:27 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$alg(r0, 0x0, 0x0) 08:35:27 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(0xffffffffffffffff) 08:35:27 executing program 1: prctl$PR_SET_FP_MODE(0x1d, 0x0) [ 330.127629][T18758] loop5: detected capacity change from 0 to 8 [ 330.163624][T18758] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 08:35:27 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(0xffffffffffffffff) 08:35:27 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$alg(r0, 0x0, 0x0) [ 330.188571][T18768] loop2: detected capacity change from 0 to 64 [ 330.199587][T18768] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 08:35:27 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) 08:35:27 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x19, 0x0, 0x700) 08:35:27 executing program 0: r0 = fsopen(&(0x7f0000000000)='cifs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) 08:35:27 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00140000ff7f", 0xa}, {&(0x7f0000010100), 0x0, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) [ 330.374683][T18786] loop5: detected capacity change from 0 to 8 [ 330.393006][T18789] loop2: detected capacity change from 0 to 64 [ 330.399256][T18791] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 330.427285][T18789] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 330.428532][T18791] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 330.434517][T18786] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 08:35:27 executing program 1: prctl$PR_SET_SECCOMP(0x2f, 0x0, &(0x7f0000000080)={0x0, 0x0}) 08:35:27 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x2000000000017) 08:35:27 executing program 0: keyctl$instantiate(0xa, 0x0, &(0x7f0000000500)=@encrypted_load={'load ', 'default', 0x20, 'trusted:', 'keyring\x10'}, 0x34, 0x0) 08:35:27 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00140000ff7f", 0xa}, {&(0x7f0000010100), 0x0, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:27 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) 08:35:27 executing program 4: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000040)) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x1a0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005dd80)={0x3, [], 0x2, "cf18bafd511fb0"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005f3c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f00000603c0)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "33f3f17aec4250"}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000002a80)=[{{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000240)=""/19, 0x13}, {&(0x7f00000023c0)=""/147, 0x93}, {&(0x7f0000002480)=""/70, 0x46}, {&(0x7f0000000280)}, {&(0x7f0000002500)=""/116, 0x74}, {&(0x7f0000002580)=""/169, 0xa9}, {&(0x7f0000002640)=""/195, 0xc3}, {&(0x7f0000002740)=""/3, 0x3}], 0x8, &(0x7f0000002800)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}], 0x1, 0x10142, &(0x7f0000002b00)={0x77359400}) fstat(r0, &(0x7f0000002b40)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 08:35:27 executing program 0: semtimedop(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x0) 08:35:27 executing program 1: r0 = fsopen(&(0x7f0000000000)='befs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000003c0)='fou\x00', &(0x7f0000000400)='fou\x00', 0x0) 08:35:27 executing program 3: prctl$PR_SET_SECCOMP(0x39, 0x0, &(0x7f0000000080)={0x0, 0x0}) [ 330.613592][T18812] loop2: detected capacity change from 0 to 64 [ 330.629320][T18814] loop5: detected capacity change from 0 to 8 08:35:27 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) [ 330.666568][T18812] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 330.671260][T18814] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 08:35:27 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000000)) 08:35:27 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x2221}}, 0x20}, 0x1, 0xa000000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@gettfilter={0x2c, 0x2e, 0x800, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, {0x2, 0x9}, {}, {0xfff1, 0xfff3}}, [{0x8, 0xb, 0x7fe}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000080}, 0x810) socket$netlink(0x10, 0x3, 0x7) 08:35:27 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00140000ff7f", 0xa}, {&(0x7f0000010100)="02", 0x1}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:27 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) 08:35:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000013fc0)={0x1, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x40) 08:35:27 executing program 0: r0 = fsopen(&(0x7f0000000040)='exfat\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) [ 330.868984][T18846] loop2: detected capacity change from 0 to 64 [ 330.873886][T18845] loop5: detected capacity change from 0 to 8 [ 330.907074][T18846] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=1badfa02) 08:35:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x23fff}], 0x1}}], 0x4000070, 0x8000) [ 330.932037][T18845] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 08:35:27 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x28, &(0x7f00000011c0), 0x4) 08:35:27 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x2) connect$caif(r0, &(0x7f0000000280)=@dbg, 0x18) 08:35:27 executing program 0: add_key$user(&(0x7f00000001c0), &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000400), 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000480)='blacklist\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000000500)='syz', 0xfffffffffffffffb) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x8020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x3, 0x0, {0xa, 0x4e23, 0xf4, @local, 0x7fff}}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)="726dce6789a2e0da6dce2cda4f2f3a85ffa30cca9660f9ae280dc54805cfd9e2e934c0a0562b53f987520bd059d2078973b99fabff19afd71e949f11deef659004411414c16f1dfecb931454c045dbb1d946c9a836b0affaf6883795ca5accbf0db50fb5a41fcb739cba447b5efeb2ce4f60018640b621ac0684c1266e943019a26b3e52adfbcb4d9002abc81f853d2922c767420bdee25f57709a50bc1547de86d5c5ce12ab3274fc93da1345333f7ec8dfb03a2aedd8972e5bcda9eb3639429e101df7539a2c63a8937c0d8e95b65fdbb5de1bcdb0865073e7d18a727b70e4ebdbb8c6198ed0d40be81baa", 0xec}], 0x1}, 0x20000800) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000029000505d25a80308c63940d0424fc60100002400a000a00053582c13715", 0x22}], 0x1}, 0xa729b12567df6ee8) 08:35:27 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006", 0x9, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) 08:35:27 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00140000ff7f", 0xa}, {&(0x7f0000010100)="02", 0x1}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x23fff}], 0x1}}], 0x4000070, 0x8000) 08:35:27 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x400) 08:35:28 executing program 3: r0 = io_uring_setup(0x6d09, &(0x7f00000035c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 331.110513][T18882] loop5: detected capacity change from 0 to 8 [ 331.132165][T18887] loop2: detected capacity change from 0 to 64 08:35:28 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'veth1_to_batadv\x00'}) 08:35:28 executing program 0: syz_mount_image$nilfs2(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f00000019c0), 0x0, &(0x7f00000008c0)) 08:35:28 executing program 1: prctl$PR_SET_SECCOMP(0x1d, 0x2, 0x0) [ 331.167170][T18882] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 331.184385][T18887] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=1badfa02) 08:35:28 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x801}, 0x20}, 0x1, 0xa000000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:35:28 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00140000ff7f", 0xa}, {&(0x7f0000010100)="02", 0x1}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:28 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006", 0x9, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) 08:35:28 executing program 4: add_key(0x0, 0x0, &(0x7f00000000c0)="e331ee85164640e5a23a323c898e7bf1", 0x10, 0xfffffffffffffffa) keyctl$instantiate(0x14, 0x0, &(0x7f0000000000)=@encrypted_new={'new ', 'default', 0x20, 'user:', '\x00\x00\x00\x00\x00'}, 0x2c, 0x0) [ 331.287746][ C0] blk_update_request: I/O error, dev loop0, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 331.300283][T18909] NILFS (loop0): unable to read secondary superblock (blocksize = 1024) [ 331.322562][T18909] NILFS (loop0): couldn't find nilfs on the device 08:35:28 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 08:35:28 executing program 3: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) 08:35:28 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000580)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "89bb9f88"}, 0x0, 0x0, @planes=0x0, 0x10000}) [ 331.388128][T18929] loop2: detected capacity change from 0 to 64 [ 331.392997][T18933] loop5: detected capacity change from 0 to 8 [ 331.416240][ C0] blk_update_request: I/O error, dev loop0, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 331.421540][T18933] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 08:35:28 executing program 1: fanotify_mark(0xffffffffffffffff, 0x21, 0x8000000, 0xffffffffffffff9c, 0x0) [ 331.442218][T18909] NILFS (loop0): unable to read secondary superblock (blocksize = 1024) [ 331.452813][T18929] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=1badfa02) [ 331.459628][T18909] NILFS (loop0): couldn't find nilfs on the device 08:35:28 executing program 3: prctl$PR_SET_FP_MODE(0x17, 0x0) 08:35:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 08:35:28 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140), 0x4000, 0x0) 08:35:28 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010100)="02", 0x1, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:28 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006", 0x9, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) 08:35:28 executing program 3: semget$private(0x0, 0x40000, 0x0) unshare(0x40000000) socketpair(0x2c, 0x0, 0x436d, 0x0) 08:35:28 executing program 1: r0 = fsopen(&(0x7f0000000000)='udf\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) 08:35:28 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="78010000a3ce93"], 0x178}}, 0x0) [ 331.672208][T18963] loop2: detected capacity change from 0 to 64 08:35:28 executing program 0: prctl$PR_SET_FP_MODE(0x22, 0x0) 08:35:28 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x1}) 08:35:28 executing program 1: syz_io_uring_setup(0x32fc, &(0x7f0000000180)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) [ 331.712384][T18972] loop5: detected capacity change from 0 to 8 [ 331.715712][T18963] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 331.748214][T18972] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 08:35:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000500)=@bridge_getneigh={0x1c, 0x1e, 0x1, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 08:35:28 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c", 0xe, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) 08:35:28 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010100)="02", 0x1, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:28 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:35:28 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 08:35:28 executing program 4: syz_mount_image$nilfs2(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x2a000000, &(0x7f00000019c0), 0x0, &(0x7f00000008c0)) 08:35:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x23fff}], 0x1}}], 0x4000070, 0x8000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 08:35:28 executing program 0: prctl$PR_SET_FP_MODE(0x8, 0x1) 08:35:28 executing program 1: semget$private(0x0, 0x0, 0x0) unshare(0x40000000) socketpair(0x2c, 0x1, 0x436d, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040)={0x77359400}, 0x10) [ 331.934627][T19015] loop5: detected capacity change from 0 to 8 [ 331.934634][T19022] loop2: detected capacity change from 0 to 64 [ 331.948409][T19022] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 08:35:28 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010100)="02", 0x1, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) [ 331.995612][T19015] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 08:35:29 executing program 0: fsopen(&(0x7f0000000000)='cifs\x00', 0x0) 08:35:29 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c", 0xe, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) 08:35:29 executing program 3: bpf$BPF_GET_MAP_INFO(0x4, 0x0, 0x0) [ 332.112621][T19061] loop2: detected capacity change from 0 to 64 [ 332.160320][T19061] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 08:35:29 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x400, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x0, 0x3}) 08:35:29 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6a3, 0xcd7, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) 08:35:29 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010100)="02", 0x1, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) [ 332.207230][T19093] loop5: detected capacity change from 0 to 8 [ 332.217622][T19093] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 08:35:29 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) [ 332.319808][T19110] loop2: detected capacity change from 0 to 64 [ 332.338516][T19110] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 332.590911][T10187] usb 4-1: new full-speed USB device number 6 using dummy_hcd 08:35:29 executing program 4: syz_mount_image$nilfs2(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x1f00000000000000, &(0x7f00000019c0), 0x0, &(0x7f00000008c0)) 08:35:29 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c", 0xe, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) 08:35:29 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$alg(r0, &(0x7f0000000080)=""/127, 0x7f) [ 332.946124][T19140] loop5: detected capacity change from 0 to 8 [ 332.961565][T10187] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 332.974645][T19140] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 333.151460][T10187] usb 4-1: New USB device found, idVendor=06a3, idProduct=0cd7, bcdDevice= 0.40 [ 333.165124][T10187] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 333.183889][T10187] usb 4-1: Product: syz [ 333.195888][T10187] usb 4-1: Manufacturer: syz [ 333.208386][T10187] usb 4-1: SerialNumber: syz [ 333.262050][T10187] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 08:35:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001140)={0x3, 0x0, 0x4, 0x0, 0x101}, 0x40) 08:35:30 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010100)="02", 0x1, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:30 executing program 0: socket$netlink(0x10, 0x3, 0x0) dup(0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:35:30 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c0810", 0x10, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) [ 333.439739][T19159] loop5: detected capacity change from 0 to 8 [ 333.463795][T19163] loop2: detected capacity change from 0 to 64 [ 333.466989][ T26] usb 4-1: USB disconnect, device number 6 [ 333.480555][T19159] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 08:35:30 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4e227cce"}, 0x0, 0x0, @userptr}) 08:35:30 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) write(r0, &(0x7f0000000000)="05", 0xe7b78) [ 333.503439][T19163] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 333.772895][ T5] Bluetooth: hci0: command 0x0406 tx timeout [ 333.785288][ T5] Bluetooth: hci1: command 0x0406 tx timeout [ 333.826781][ T5] Bluetooth: hci2: command 0x0406 tx timeout [ 333.890033][ T5] Bluetooth: hci3: command 0x0406 tx timeout [ 333.941466][ T5] Bluetooth: hci4: command 0x0406 tx timeout [ 334.280914][ T5] usb 4-1: new full-speed USB device number 7 using dummy_hcd [ 334.641391][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 334.831798][ T5] usb 4-1: New USB device found, idVendor=06a3, idProduct=0cd7, bcdDevice= 0.40 [ 334.850645][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 334.875660][ T5] usb 4-1: Product: syz [ 334.896236][ T5] usb 4-1: Manufacturer: syz [ 334.912206][ T5] usb 4-1: SerialNumber: syz [ 334.972487][ T5] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 08:35:32 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) write(r0, &(0x7f0000000000)="05", 0xe7b78) 08:35:32 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c0810", 0x10, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) 08:35:32 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010100)="02", 0x1, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:32 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000007, 0x40834, 0xffffffffffffffff, 0x0) 08:35:32 executing program 1: prctl$PR_SET_FP_MODE(0x34, 0x0) 08:35:32 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) write(r0, &(0x7f0000000000)="05", 0xe7b78) [ 335.210431][ T3158] usb 4-1: USB disconnect, device number 7 08:35:32 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x60, 0x0, &(0x7f0000000240)=[@increfs={0x40046304, 0x1}, @free_buffer, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @decrefs], 0x50, 0x0, &(0x7f00000002c0)="3b297c3816fc26593f66c05850c0efbbebea6cfd925f6d0f6e99d3a5d3026071abcce5b882c530e1ce4d1b379655eb615c46cc2e0ea44249839772fdac24eb63a9142a020f9f58f4df79080f9d764d74"}) [ 335.282711][T19216] loop5: detected capacity change from 0 to 8 [ 335.295792][T19218] loop2: detected capacity change from 0 to 64 08:35:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r4}}}}}}]}, 0x48}}, 0x0) [ 335.346965][T19216] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 335.358579][T19218] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 08:35:32 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c0810", 0x10, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) 08:35:32 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xc1050000, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0xfffffffffffff1d0}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 08:35:32 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)}, {&(0x7f0000010100)="02", 0x1, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) [ 335.514807][T19237] loop5: detected capacity change from 0 to 8 [ 335.524026][T16887] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 08:35:32 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000240), 0x0, &(0x7f0000000340)={[{@redirect_dir={'redirect_dir', 0x3d, './file1'}}]}) [ 335.691094][T19241] loop2: detected capacity change from 0 to 64 [ 335.770912][T19246] overlayfs: bad mount option "redirect_dir=./file1" 08:35:32 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) write(r0, &(0x7f0000000000)="05", 0xe7b78) 08:35:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7, 0x0, 0x0) [ 335.900868][T19241] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 08:35:32 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000240)={'vlan0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 08:35:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x72, 0x0, 0x0) [ 336.027728][T19250] overlayfs: bad mount option "redirect_dir=./file1" 08:35:33 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) write(r0, &(0x7f0000000000)="05", 0xe7b78) [ 336.310944][T19237] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 08:35:33 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)}, {&(0x7f0000010100)="02", 0x1, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000140), 0x4) 08:35:33 executing program 0: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000002880)={0x0, &(0x7f0000002780)=""/216, 0x0, 0xd8}, 0x20) 08:35:33 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c08107f", 0x11, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) [ 336.577163][T19277] loop2: detected capacity change from 0 to 64 [ 336.636399][T19277] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) [ 336.722386][T19283] loop5: detected capacity change from 0 to 8 [ 336.744696][T19283] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 08:35:40 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xc1050000, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0xfffffffffffff1d0}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 08:35:40 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$PTP_CLOCK_GETCAPS(r0, 0x40043d0d, 0x0) 08:35:40 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) 08:35:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(r0, 0x8903, &(0x7f0000000040)='syzkaller0\x00') 08:35:40 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)}, {&(0x7f0000010100)="02", 0x1, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:40 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c08107f", 0x11, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) 08:35:40 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xc1050000, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0xfffffffffffff1d0}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 343.547201][T19302] loop5: detected capacity change from 0 to 8 [ 343.564083][T19305] loop2: detected capacity change from 0 to 64 08:35:40 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) 08:35:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffe, r1, 0x0) [ 343.596902][T19302] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 343.629900][T19305] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 08:35:40 executing program 2: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b00", 0x5}, {&(0x7f0000010100)="02", 0x1, 0x210}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 08:35:40 executing program 5: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="400020000100010006000000001c08107f", 0x11, 0x400}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000011500)) 08:35:40 executing program 4: syz_emit_ethernet(0x14, &(0x7f0000000080)={@multicast, @random="0ab434d5fa5c", @val={@void}, {@generic={0x0, "a110"}}}, 0x0) [ 343.820588][T19322] loop2: detected capacity change from 0 to 64 [ 344.047226][T19322] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing [ 344.152912][T19334] loop5: detected capacity change from 0 to 8 [ 344.206068][T19322] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop2 [ 344.406584][T19334] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 412.272066][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 412.278884][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.279476][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.286312][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 [ 443.050725][ T9547] Bluetooth: hci5: command 0x0406 tx timeout [ 450.680812][ C0] rcu: INFO: rcu_preempt self-detected stall on CPU [ 450.687420][ C0] rcu: 0-....: (10447 ticks this GP) idle=f8f/1/0x4000000000000000 softirq=26794/26801 fqs=120 [ 450.698003][ C0] (t=10500 jiffies g=34745 q=661) [ 450.703204][ C0] rcu: rcu_preempt kthread starved for 689 jiffies! g34745 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 450.714297][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 450.724445][ C0] rcu: RCU grace-period kthread stack dump: [ 450.730315][ C0] task:rcu_preempt state:R running task stack:28736 pid: 14 ppid: 2 flags:0x00004000 [ 450.741076][ C0] Call Trace: [ 450.744341][ C0] __schedule+0x940/0x26f0 [ 450.748756][ C0] ? io_schedule_timeout+0x140/0x140 [ 450.754208][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 450.759136][ C0] ? debug_object_destroy+0x210/0x210 [ 450.764504][ C0] schedule+0xd3/0x270 [ 450.768564][ C0] schedule_timeout+0x14a/0x2a0 [ 450.773403][ C0] ? usleep_range+0x170/0x170 [ 450.778330][ C0] ? trace_hardirqs_on+0x5b/0x1c0 [ 450.783525][ C0] ? destroy_timer_on_stack+0x20/0x20 [ 450.788901][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 450.794713][ C0] ? prepare_to_swait_event+0xee/0x470 [ 450.800171][ C0] rcu_gp_fqs_loop+0x186/0x800 [ 450.804937][ C0] ? force_qs_rnp+0x760/0x760 [ 450.809963][ C0] ? rcu_gp_init+0x906/0x12a0 [ 450.814805][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 450.820601][ C0] rcu_gp_kthread+0x1de/0x320 [ 450.825274][ C0] ? rcu_gp_init+0x12a0/0x12a0 [ 450.830053][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 450.836282][ C0] ? __kthread_parkme+0x15f/0x220 [ 450.841296][ C0] ? rcu_gp_init+0x12a0/0x12a0 [ 450.846049][ C0] kthread+0x3e5/0x4d0 [ 450.850106][ C0] ? set_kthread_struct+0x130/0x130 [ 450.855295][ C0] ret_from_fork+0x1f/0x30 [ 450.859707][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 450.866006][ C0] Sending NMI from CPU 0 to CPUs 1: [ 450.871201][ C1] NMI backtrace for cpu 1 [ 450.871210][ C1] CPU: 1 PID: 19304 Comm: syz-executor.1 Not tainted 5.14.0-syzkaller #0 [ 450.871226][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 450.871235][ C1] RIP: 0010:native_apic_mem_write+0x8/0x10 [ 450.871254][ C1] Code: c7 40 f7 ee 8e e8 28 3b 8a 00 eb b0 66 0f 1f 44 00 00 be 01 00 00 00 e9 e6 1e 2d 00 cc cc cc cc cc cc 89 ff 89 b7 00 c0 5f ff 0f 1f 80 00 00 00 00 48 b8 00 00 00 00 00 fc ff df 53 89 fb 48 [ 450.871268][ C1] RSP: 0018:ffffc90000dc0470 EFLAGS: 00000046 [ 450.871281][ C1] RAX: dffffc0000000000 RBX: ffffffff8b337a60 RCX: 0000000000000020 [ 450.871291][ C1] RDX: 1ffffffff1666f4e RSI: 00000000000000c6 RDI: 0000000000000380 [ 450.871300][ C1] RBP: ffff8880b9d1f300 R08: 000000000000003f R09: ffffffff8d6ea4d7 [ 450.871310][ C1] R10: ffffffff8168f927 R11: 0000000000000000 R12: 00000000000000c6 [ 450.871319][ C1] R13: 0000000000000020 R14: 0000000000000000 R15: ffff8880b9d223c0 [ 450.871332][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 450.871346][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 450.871356][ C1] CR2: 000000c017808020 CR3: 000000001e50f000 CR4: 0000000000350ee0 [ 450.871366][ C1] Call Trace: [ 450.871370][ C1] [ 450.871374][ C1] lapic_next_event+0x4d/0x80 [ 450.871391][ C1] clockevents_program_event+0x254/0x370 [ 450.871409][ C1] tick_program_event+0xac/0x140 [ 450.871426][ C1] hrtimer_interrupt+0x36e/0x790 [ 450.871445][ C1] __sysvec_apic_timer_interrupt+0x146/0x530 [ 450.871463][ C1] sysvec_apic_timer_interrupt+0x40/0xc0 [ 450.871479][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 450.871497][ C1] RIP: 0010:unwind_get_return_address+0x66/0x90 [ 450.871518][ C1] Code: 89 ea 48 c1 ea 03 80 3c 02 00 75 32 48 8b 7b 48 e8 2f 69 19 00 85 c0 74 d3 48 b8 00 00 00 00 00 fc ff df 48 89 ea 48 c1 ea 03 <80> 3c 02 00 75 18 48 8b 43 48 5b 5d c3 e8 68 4f 89 00 eb a8 48 89 [ 450.871532][ C1] RSP: 0018:ffffc90000dc0670 EFLAGS: 00000212 [ 450.871542][ C1] RAX: dffffc0000000000 RBX: ffffc90000dc0688 RCX: 0000000000000000 [ 450.871552][ C1] RDX: 1ffff920001b80da RSI: ffffc90000dc0fe0 RDI: ffffffff814675a5 [ 450.871562][ C1] RBP: ffffc90000dc06d0 R08: ffffffff8de9a3c6 R09: 0000000000000001 [ 450.871571][ C1] R10: fffff520001b80dc R11: 0000000000086089 R12: ffffc90000dc0740 [ 450.871581][ C1] R13: 0000000000000000 R14: ffff888025765580 R15: 0000000000000000 [ 450.871593][ C1] ? irq_exit_rcu+0x5/0x20 [ 450.871611][ C1] ? create_prof_cpu_mask+0x20/0x20 [ 450.871626][ C1] arch_stack_walk+0x93/0xe0 [ 450.871643][ C1] ? irq_exit_rcu+0x5/0x20 [ 450.871660][ C1] ? kfree+0xe4/0x540 [ 450.871676][ C1] stack_trace_save+0x8c/0xc0 [ 450.871690][ C1] ? stack_trace_consume_entry+0x160/0x160 [ 450.871706][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 450.871722][ C1] ? lapic_next_event+0x4d/0x80 [ 450.871738][ C1] kasan_save_stack+0x1b/0x40 [ 450.871755][ C1] ? kasan_save_stack+0x1b/0x40 [ 450.871772][ C1] ? kasan_set_track+0x1c/0x30 [ 450.871789][ C1] ? kasan_set_free_info+0x20/0x30 [ 450.871802][ C1] ? __kasan_slab_free+0xff/0x130 [ 450.871820][ C1] ? slab_free_freelist_hook+0xe3/0x250 [ 450.871836][ C1] ? kfree+0xe4/0x540 [ 450.871851][ C1] ? skb_release_data+0x65a/0x790 [ 450.871868][ C1] ? kfree_skb+0x133/0x3f0 [ 450.871883][ C1] ? __netif_receive_skb_core+0x54f/0x3640 [ 450.871899][ C1] ? __netif_receive_skb_one_core+0xae/0x180 [ 450.871915][ C1] ? __netif_receive_skb+0x24/0x1b0 [ 450.871930][ C1] ? process_backlog+0x2a5/0x6c0 [ 450.871945][ C1] ? __napi_poll+0xaf/0x440 [ 450.871959][ C1] ? net_rx_action+0x801/0xb40 [ 450.871973][ C1] ? __do_softirq+0x29b/0x9c2 [ 450.871989][ C1] ? __irq_exit_rcu+0x123/0x180 [ 450.872005][ C1] ? irqtime_account_irq+0x187/0x2d0 [ 450.872021][ C1] ? asm_sysvec_irq_work+0x12/0x20 [ 450.872036][ C1] ? trace_hardirqs_on+0x5b/0x1c0 [ 450.872054][ C1] ? asm_sysvec_irq_work+0x12/0x20 [ 450.872071][ C1] ? trace_hardirqs_on+0x38/0x1c0 [ 450.872088][ C1] ? trace_hardirqs_on+0x51/0x1c0 [ 450.872104][ C1] ? _raw_spin_unlock_irqrestore+0x38/0x70 [ 450.872125][ C1] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 450.872141][ C1] ? debug_check_no_obj_freed+0x20c/0x420 [ 450.872162][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 450.872179][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 450.872195][ C1] kasan_set_track+0x1c/0x30 [ 450.872212][ C1] kasan_set_free_info+0x20/0x30 [ 450.872226][ C1] __kasan_slab_free+0xff/0x130 [ 450.872244][ C1] slab_free_freelist_hook+0xe3/0x250 [ 450.872262][ C1] kfree+0xe4/0x540 [ 450.872277][ C1] ? skb_release_data+0x65a/0x790 [ 450.872293][ C1] ? skb_release_data+0xc0/0x790 [ 450.872311][ C1] skb_release_data+0x65a/0x790 [ 450.872330][ C1] kfree_skb+0x133/0x3f0 [ 450.872345][ C1] __netif_receive_skb_core+0x54f/0x3640 [ 450.872362][ C1] ? lapic_next_event+0x4d/0x80 [ 450.872379][ C1] ? do_xdp_generic+0x40/0x40 [ 450.872395][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 450.872411][ C1] ? sched_clock_cpu+0x15/0x1f0 [ 450.872431][ C1] ? irqtime_account_irq+0x187/0x2d0 [ 450.872446][ C1] __netif_receive_skb_one_core+0xae/0x180 [ 450.872462][ C1] ? __netif_receive_skb_core+0x3640/0x3640 [ 450.872478][ C1] ? process_backlog+0x12a/0x6c0 [ 450.872493][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 450.872508][ C1] ? rcu_is_watching+0x54/0xc0 [ 450.872524][ C1] __netif_receive_skb+0x24/0x1b0 [ 450.872539][ C1] process_backlog+0x2a5/0x6c0 [ 450.872556][ C1] __napi_poll+0xaf/0x440 [ 450.872571][ C1] net_rx_action+0x801/0xb40 [ 450.872588][ C1] ? napi_threaded_poll+0x520/0x520 [ 450.872603][ C1] ? asm_sysvec_irq_work+0x12/0x20 [ 450.872622][ C1] __do_softirq+0x29b/0x9c2 [ 450.872640][ C1] __irq_exit_rcu+0x123/0x180 [ 450.872657][ C1] irq_exit_rcu+0x5/0x20 [ 450.872672][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 450.872687][ C1] [ 450.872691][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 450.872709][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x37/0x60 [ 450.872726][ C1] Code: 81 e1 00 01 00 00 65 48 8b 14 25 40 f0 01 00 a9 00 01 ff 00 74 0e 85 c9 74 35 8b 82 3c 15 00 00 85 c0 74 2b 8b 82 18 15 00 00 <83> f8 02 75 20 48 8b 8a 20 15 00 00 8b 92 1c 15 00 00 48 8b 01 48 [ 450.872740][ C1] RSP: 0018:ffffc9000307f770 EFLAGS: 00000246 [ 450.872750][ C1] RAX: 0000000000000000 RBX: ffffea0001d00340 RCX: 0000000000000000 [ 450.872759][ C1] RDX: ffff888025765580 RSI: ffffffff819d1bd2 RDI: 0000000000000003 [ 450.872769][ C1] RBP: ffffea0001d00340 R08: 0000000000000000 R09: 0000000000000000 [ 450.872778][ C1] R10: ffffffff819d1bc4 R11: 0000000000000000 R12: 0000000000000000 [ 450.872787][ C1] R13: ffffea0001d00348 R14: 0000000000000000 R15: 00007f7b05290000 [ 450.872798][ C1] ? set_page_dirty+0x304/0x6b0 [ 450.872815][ C1] ? set_page_dirty+0x312/0x6b0 [ 450.872831][ C1] set_page_dirty+0x312/0x6b0 [ 450.872847][ C1] unmap_page_range+0x1d5d/0x2a10 [ 450.872869][ C1] ? vm_normal_page_pmd+0x550/0x550 [ 450.872886][ C1] ? trace_hardirqs_on+0x5b/0x1c0 [ 450.872902][ C1] ? asm_sysvec_irq_work+0x12/0x20 [ 450.872918][ C1] ? uprobe_munmap+0x1c/0x560 [ 450.872934][ C1] unmap_single_vma+0x198/0x310 [ 450.872952][ C1] unmap_vmas+0x16d/0x2f0 [ 450.872968][ C1] ? zap_vma_ptes+0x100/0x100 [ 450.872984][ C1] ? preempt_schedule_common+0x59/0xc0 [ 450.873003][ C1] ? lru_add_drain+0x212/0x430 [ 450.873021][ C1] ? lru_add_drain+0x36e/0x430 [ 450.873038][ C1] exit_mmap+0x1d0/0x620 [ 450.873053][ C1] ? __ia32_sys_remap_file_pages+0x150/0x150 [ 450.873074][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 450.873092][ C1] __mmput+0x122/0x4b0 [ 450.873110][ C1] mmput+0x58/0x60 [ 450.873130][ C1] do_exit+0xabc/0x2a30 [ 450.873145][ C1] ? lock_acquire+0x442/0x510 [ 450.873160][ C1] ? rcu_read_lock_sched_held+0xd/0x70 [ 450.873174][ C1] ? lock_release+0x522/0x720 [ 450.873189][ C1] ? mm_update_next_owner+0x7a0/0x7a0 [ 450.873205][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 450.873219][ C1] ? do_raw_spin_lock+0x120/0x2b0 [ 450.873235][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 450.873251][ C1] do_group_exit+0x125/0x310 [ 450.873268][ C1] get_signal+0x47f/0x2160 [ 450.873286][ C1] ? asm_sysvec_irq_work+0x12/0x20 [ 450.873302][ C1] ? trace_hardirqs_on+0x5b/0x1c0 [ 450.873319][ C1] arch_do_signal_or_restart+0x2a9/0x1c40 [ 450.873336][ C1] ? poll_select_finish+0x4a4/0x590 [ 450.873352][ C1] ? poll_select_finish+0x35e/0x590 [ 450.873367][ C1] ? kcov_remote_stop+0x3a0/0x3a0 [ 450.873382][ C1] ? get_sigframe_size+0x10/0x10 [ 450.873397][ C1] ? do_pselect.constprop.0+0x11d/0x1c0 [ 450.873413][ C1] ? kern_select+0x1c0/0x1c0 [ 450.873428][ C1] ? get_vtime_delta+0x26e/0x420 [ 450.873443][ C1] exit_to_user_mode_prepare+0x17d/0x290 [ 450.873459][ C1] syscall_exit_to_user_mode+0x19/0x60 [ 450.873474][ C1] do_syscall_64+0x42/0xb0 [ 450.873491][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 450.873508][ C1] RIP: 0033:0x4665f9 [ 450.873518][ C1] Code: Unable to access opcode bytes at RIP 0x4665cf. [ 450.873524][ C1] RSP: 002b:00007f7b02a1a188 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 450.873538][ C1] RAX: fffffffffffffdfe RBX: 000000000056bf80 RCX: 00000000004665f9 [ 450.873547][ C1] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000040 [ 450.873557][ C1] RBP: 00000000004bfcc4 R08: 0000000020000200 R09: 0000000000000000 [ 450.873566][ C1] R10: 0000000020000140 R11: 0000000000000246 R12: 000000000056bf80 [ 450.873576][ C1] R13: 00007ffc05c1d37f R14: 00007f7b02a1a300 R15: 0000000000022000 [ 450.874192][ C0] NMI backtrace for cpu 0 [ 451.796024][ C0] CPU: 0 PID: 19325 Comm: syz-executor.0 Not tainted 5.14.0-syzkaller #0 [ 451.804599][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 451.814637][ C0] Call Trace: [ 451.817899][ C0] [ 451.820729][ C0] dump_stack_lvl+0xcd/0x134 [ 451.825311][ C0] nmi_cpu_backtrace.cold+0x47/0x144 [ 451.830583][ C0] ? lapic_can_unplug_cpu+0x80/0x80 [ 451.835773][ C0] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 451.841742][ C0] rcu_dump_cpu_stacks+0x25e/0x3f0 [ 451.846845][ C0] rcu_sched_clock_irq.cold+0x9d/0x746 [ 451.852291][ C0] ? memcpy+0x39/0x60 [ 451.856260][ C0] ? memcpy+0x39/0x60 [ 451.860228][ C0] ? rcutree_dead_cpu+0x30/0x30 [ 451.865064][ C0] ? do_raw_spin_unlock+0x171/0x230 [ 451.870427][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 451.876484][ C0] ? timekeeping_advance+0x978/0xe30 [ 451.881761][ C0] update_process_times+0x16d/0x200 [ 451.886953][ C0] tick_sched_handle+0x9b/0x180 [ 451.891794][ C0] tick_sched_timer+0x1b0/0x2d0 [ 451.896636][ C0] ? get_cpu_iowait_time_us+0x3f0/0x3f0 [ 451.902171][ C0] __hrtimer_run_queues+0x1c0/0xe50 [ 451.907361][ C0] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 451.913328][ C0] ? ktime_get_update_offsets_now+0x3eb/0x5c0 [ 451.919475][ C0] hrtimer_interrupt+0x31c/0x790 [ 451.924402][ C0] __sysvec_apic_timer_interrupt+0x146/0x530 [ 451.930372][ C0] sysvec_apic_timer_interrupt+0x40/0xc0 [ 451.935995][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 451.941963][ C0] RIP: 0010:unwind_next_frame+0x150d/0x1ce0 [ 451.947849][ C0] Code: d7 f9 ff ff 48 39 e8 0f 86 ce f9 ff ff 48 8d 55 08 48 39 d0 0f 93 c1 49 39 d4 0f 92 c0 84 c1 0f 84 b6 f9 ff ff 48 39 6c 24 18 <0f> 82 ab f9 ff ff 49 8d 7e 28 48 b8 00 00 00 00 00 fc ff df 48 89 [ 451.967445][ C0] RSP: 0018:ffffc90000007740 EFLAGS: 00000287 [ 451.973495][ C0] RAX: ffffc90000008001 RBX: 1ffff92000000ef0 RCX: 1ffff92000000f01 [ 451.981454][ C0] RDX: ffffc90000007f78 RSI: ffffc90000007f40 RDI: ffffc90000007828 [ 451.989413][ C0] RBP: ffffc90000007f70 R08: ffffffff8ded2e1a R09: 0000000000000001 [ 451.997372][ C0] R10: fffff52000000f0e R11: 0000000000086089 R12: ffffc90000000000 [ 452.005331][ C0] R13: ffffc9000000784d R14: ffffc90000007818 R15: ffffc9000000784c [ 452.013298][ C0] ? hrtimer_run_softirq+0x17b/0x360 [ 452.018582][ C0] ? deref_stack_reg+0x150/0x150 [ 452.023519][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 452.028712][ C0] arch_stack_walk+0x7d/0xe0 [ 452.033299][ C0] ? __do_softirq+0x29b/0x9c2 [ 452.037994][ C0] ? kfree+0xe4/0x540 [ 452.041972][ C0] stack_trace_save+0x8c/0xc0 [ 452.046644][ C0] ? stack_trace_consume_entry+0x160/0x160 [ 452.052439][ C0] ? rcu_read_lock_sched_held+0xd/0x70 [ 452.057884][ C0] ? lock_release+0x522/0x720 [ 452.062638][ C0] ? ring_buffer_wakeup+0x14d/0x2c0 [ 452.067848][ C0] kasan_save_stack+0x1b/0x40 [ 452.072537][ C0] ? kasan_save_stack+0x1b/0x40 [ 452.077553][ C0] ? kasan_set_track+0x1c/0x30 [ 452.082393][ C0] ? kasan_set_free_info+0x20/0x30 [ 452.087492][ C0] ? __kasan_slab_free+0xff/0x130 [ 452.092595][ C0] ? slab_free_freelist_hook+0xe3/0x250 [ 452.098134][ C0] ? kfree+0xe4/0x540 [ 452.102104][ C0] ? skb_release_data+0x65a/0x790 [ 452.107214][ C0] ? consume_skb+0xc2/0x160 [ 452.111708][ C0] ? mac80211_hwsim_tx_frame+0x1f6/0x2a0 [ 452.117333][ C0] ? mac80211_hwsim_beacon_tx+0x49b/0x930 [ 452.123041][ C0] ? __iterate_interfaces+0x1e5/0x520 [ 452.128399][ C0] ? ieee80211_iterate_active_interfaces_atomic+0x70/0x180 [ 452.135603][ C0] ? mac80211_hwsim_beacon+0xd5/0x1a0 [ 452.140967][ C0] ? __hrtimer_run_queues+0x609/0xe50 [ 452.146325][ C0] ? hrtimer_run_softirq+0x17b/0x360 [ 452.151602][ C0] ? rcu_read_lock_sched_held+0xd/0x70 [ 452.157047][ C0] ? lock_acquire+0x442/0x510 [ 452.161710][ C0] ? rcu_read_lock_sched_held+0xd/0x70 [ 452.167158][ C0] ? lock_release+0x522/0x720 [ 452.171824][ C0] ? debug_check_no_obj_freed+0x20c/0x420 [ 452.177536][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 452.182376][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 452.187304][ C0] ? asm_sysvec_irq_work+0x12/0x20 [ 452.192406][ C0] ? trace_hardirqs_on+0x5b/0x1c0 [ 452.197423][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 452.203219][ C0] ? trace_hardirqs_on+0x5b/0x1c0 [ 452.208235][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 452.214032][ C0] ? debug_check_no_obj_freed+0x20c/0x420 [ 452.219744][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 452.225973][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 452.232205][ C0] kasan_set_track+0x1c/0x30 [ 452.236787][ C0] kasan_set_free_info+0x20/0x30 [ 452.241712][ C0] __kasan_slab_free+0xff/0x130 [ 452.246552][ C0] slab_free_freelist_hook+0xe3/0x250 [ 452.251913][ C0] kfree+0xe4/0x540 [ 452.255707][ C0] ? skb_release_data+0x65a/0x790 [ 452.260720][ C0] ? skb_release_data+0x60e/0x790 [ 452.265738][ C0] skb_release_data+0x65a/0x790 [ 452.270576][ C0] ? consume_skb+0xba/0x160 [ 452.275072][ C0] consume_skb+0xc2/0x160 [ 452.279391][ C0] mac80211_hwsim_tx_frame+0x1f6/0x2a0 [ 452.284845][ C0] mac80211_hwsim_beacon_tx+0x49b/0x930 [ 452.290382][ C0] __iterate_interfaces+0x1e5/0x520 [ 452.295571][ C0] ? mac80211_hwsim_tx_frame+0x2a0/0x2a0 [ 452.301197][ C0] ? mac80211_hwsim_tx_frame+0x2a0/0x2a0 [ 452.306822][ C0] ? mac80211_hwsim_addr_match+0x180/0x180 [ 452.312616][ C0] ieee80211_iterate_active_interfaces_atomic+0x70/0x180 [ 452.319628][ C0] mac80211_hwsim_beacon+0xd5/0x1a0 [ 452.324820][ C0] __hrtimer_run_queues+0x609/0xe50 [ 452.330010][ C0] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 452.335976][ C0] ? ktime_get_update_offsets_now+0x3eb/0x5c0 [ 452.342033][ C0] hrtimer_run_softirq+0x17b/0x360 [ 452.347134][ C0] __do_softirq+0x29b/0x9c2 [ 452.351629][ C0] __irq_exit_rcu+0x123/0x180 [ 452.356300][ C0] irq_exit_rcu+0x5/0x20 [ 452.360530][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 452.366155][ C0] [ 452.369071][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 452.375040][ C0] RIP: 0010:__orc_find+0x8f/0xf0 [ 452.379969][ C0] Code: d8 48 c1 e8 03 42 0f b6 14 38 48 89 d8 83 e0 07 83 c0 03 38 d0 7c 04 84 d2 75 48 48 63 03 48 01 d8 48 39 c1 73 b0 4c 8d 63 fc <49> 39 ec 73 b3 4d 29 ee 49 c1 fe 02 4b 8d 04 76 48 8d 04 46 48 83 [ 452.399565][ C0] RSP: 0018:ffffc900038475f8 EFLAGS: 00000287 [ 452.406031][ C0] RAX: ffffffff842f6491 RBX: ffffffff8da1498c RCX: ffffffff842f6443 [ 452.414266][ C0] RDX: 0000000000000000 RSI: ffffffff8e21bc78 RDI: ffffffff8da14980 [ 452.422228][ C0] RBP: ffffffff8da14980 R08: 0000000000000000 R09: ffffffff8e21bc78 [ 452.430188][ C0] R10: fffff52000708eee R11: 0000000000086089 R12: ffffffff8da14988 [ 452.438147][ C0] R13: ffffffff8da14980 R14: ffffffff8da14980 R15: dffffc0000000000 [ 452.446112][ C0] ? tty_ldisc_kill+0xe1/0x150 [ 452.450883][ C0] ? tty_ldisc_kill+0x93/0x150 [ 452.455644][ C0] ? tty_ldisc_kill+0x93/0x150 [ 452.460406][ C0] unwind_next_frame+0x32a/0x1ce0 [ 452.465426][ C0] ? tty_ldisc_kill+0x94/0x150 [ 452.470184][ C0] ? deref_stack_reg+0x150/0x150 [ 452.475117][ C0] ? unwind_next_frame+0x16/0x1ce0 [ 452.480227][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 452.485591][ C0] arch_stack_walk+0x7d/0xe0 [ 452.490177][ C0] ? tty_ldisc_kill+0x94/0x150 [ 452.494934][ C0] stack_trace_save+0x8c/0xc0 [ 452.499603][ C0] ? stack_trace_consume_entry+0x160/0x160 [ 452.505398][ C0] ? stack_depot_save+0x239/0x4e0 [ 452.510413][ C0] ? rcu_read_lock_sched_held+0xd/0x70 [ 452.515860][ C0] ? lock_acquire+0x442/0x510 [ 452.520525][ C0] ? rcu_read_lock_sched_held+0xd/0x70 [ 452.525972][ C0] save_stack+0x151/0x1e0 [ 452.530555][ C0] ? register_early_stack+0xb0/0xb0 [ 452.535833][ C0] ? free_pcp_prepare+0x2c5/0x780 [ 452.540844][ C0] ? free_unref_page+0x19/0x690 [ 452.545681][ C0] ? __vunmap+0x783/0xb70 [ 452.550174][ C0] ? __vfree+0x3c/0xd0 [ 452.554231][ C0] ? vfree+0x5a/0x90 [ 452.558201][ C0] ? n_tty_close+0xcf/0x1e0 [ 452.562695][ C0] ? tty_ldisc_close+0x110/0x190 [ 452.567620][ C0] ? tty_ldisc_kill+0x94/0x150 [ 452.572377][ C0] ? tty_ldisc_release+0x154/0x2a0 [ 452.577477][ C0] ? tty_release_struct+0x20/0xe0 [ 452.582492][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 452.587679][ C0] ? sched_clock_cpu+0x15/0x1f0 [ 452.592521][ C0] ? rcu_read_lock_sched_held+0xd/0x70 [ 452.597968][ C0] __reset_page_owner+0x5d/0x170 [ 452.602891][ C0] ? free_unref_page_commit.constprop.0+0x2bf/0x6f0 [ 452.609469][ C0] free_pcp_prepare+0x2c5/0x780 [ 452.614310][ C0] free_unref_page+0x19/0x690 [ 452.618976][ C0] __vunmap+0x783/0xb70 [ 452.623124][ C0] __vfree+0x3c/0xd0 [ 452.627014][ C0] vfree+0x5a/0x90 [ 452.630726][ C0] n_tty_close+0xcf/0x1e0 [ 452.635044][ C0] ? n_tty_ioctl+0x370/0x370 [ 452.639622][ C0] tty_ldisc_close+0x110/0x190 [ 452.644377][ C0] tty_ldisc_kill+0x94/0x150 [ 452.648959][ C0] tty_ldisc_release+0x154/0x2a0 [ 452.653890][ C0] tty_release_struct+0x20/0xe0 [ 452.658728][ C0] tty_release+0xc70/0x1200 [ 452.663225][ C0] __fput+0x288/0x9f0 [ 452.667199][ C0] ? tty_release_struct+0xe0/0xe0 [ 452.672301][ C0] task_work_run+0xdd/0x1a0 [ 452.676794][ C0] get_signal+0x1b35/0x2160 [ 452.681288][ C0] ? trace_hardirqs_on+0x38/0x1c0 [ 452.686306][ C0] ? get_signal+0x2/0x2160 [ 452.690714][ C0] arch_do_signal_or_restart+0x2a9/0x1c40 [ 452.696429][ C0] ? get_sigframe_size+0x10/0x10 [ 452.701356][ C0] ? asm_sysvec_irq_work+0x12/0x20 [ 452.706461][ C0] ? trace_hardirqs_on+0x5b/0x1c0 [ 452.711481][ C0] ? asm_sysvec_irq_work+0x12/0x20 [ 452.716585][ C0] ? trace_hardirqs_on+0x38/0x1c0 [ 452.721605][ C0] exit_to_user_mode_prepare+0x17d/0x290 [ 452.727229][ C0] syscall_exit_to_user_mode+0x19/0x60 [ 452.732679][ C0] do_syscall_64+0x42/0xb0 [ 452.737088][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 452.743000][ C0] RIP: 0033:0x4665f9 [ 452.746883][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 452.766476][ C0] RSP: 002b:00007f8939688188 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 452.774873][ C0] RAX: fffffffffffffdfe RBX: 000000000056bf80 RCX: 00000000004665f9 [ 452.782828][ C0] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000040 [ 452.790788][ C0] RBP: 00000000004bfcc4 R08: 0000000020000200 R09: 0000000000000000 [ 452.798748][ C0] R10: 0000000020000140 R11: 0000000000000246 R12: 000000000056bf80 [ 452.806876][ C0] R13: 00007ffde3b9001f R14: 00007f8939688300 R15: 0000000000022000